Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2019/06/06 03:23:59 fuzzer started 2019/06/06 03:24:04 dialing manager at 10.128.0.26:44085 2019/06/06 03:24:05 syscalls: 2300 2019/06/06 03:24:05 code coverage: enabled 2019/06/06 03:24:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/06 03:24:05 extra coverage: enabled 2019/06/06 03:24:05 setuid sandbox: enabled 2019/06/06 03:24:05 namespace sandbox: enabled 2019/06/06 03:24:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/06 03:24:05 fault injection: enabled 2019/06/06 03:24:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/06 03:24:05 net packet injection: enabled 2019/06/06 03:24:05 net device setup: enabled 03:26:23 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) getsockname(r0, 0x0, &(0x7f00000003c0)) [ 241.729114][T11442] IPVS: ftp: loaded support on port[0] = 21 [ 241.881993][T11442] chnl_net:caif_netlink_parms(): no params data found [ 241.950958][T11442] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.958373][T11442] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.967353][T11442] device bridge_slave_0 entered promiscuous mode [ 241.977507][T11442] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.984805][T11442] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.993659][T11442] device bridge_slave_1 entered promiscuous mode [ 242.026779][T11442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.038698][T11442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.072030][T11442] team0: Port device team_slave_0 added [ 242.081524][T11442] team0: Port device team_slave_1 added [ 242.266574][T11442] device hsr_slave_0 entered promiscuous mode [ 242.522484][T11442] device hsr_slave_1 entered promiscuous mode [ 242.801598][T11442] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.808954][T11442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.816774][T11442] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.824128][T11442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.905608][T11442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.916666][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.927942][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.939556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.965016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.973482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.987903][T11442] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.001886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.011158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.020026][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.027318][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.076517][T11442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.087148][T11442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.102541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.111669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.120745][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.128041][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.136325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.146063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.155747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.165424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.174828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.184372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.193898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.202897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.212454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.221465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.236530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.245231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.281127][T11442] 8021q: adding VLAN 0 to HW filter on device batadv0 03:26:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00360) 03:26:26 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$setstatus(r0, 0x4, 0x10048) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140), 0x36abc}], 0x10000000000000f5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x29, &(0x7f0000000080), 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 03:26:26 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$setstatus(r0, 0x4, 0x10048) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140), 0x36abc}], 0x10000000000000f5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x29, &(0x7f0000000080), 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 03:26:26 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800470000240000009078e00000020000000094060000000000000000000000089078000000"], 0x0) 03:26:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004ce) 03:26:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007c8) 03:26:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x85e, 0x4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x1, 0x81, 0xffff, 0x0, 0x2, 0x2000, 0x9, 0x7, 0x8cb, 0x7, 0x4, 0x929f, 0x7, 0xe1c8, 0x2, 0x9, 0x34a000000000000, 0x0, 0x80000000, 0x404, 0x1, 0x5, 0x3, 0x2, 0x7, 0x7, 0x800, 0x0, 0x1, 0x101, 0x81, 0x1f, 0x2d, 0x5, 0xfffffffffffffff7, 0x0, 0x7ff, 0x4, @perf_config_ext={0x8, 0x9}, 0x10000, 0x7fffffff, 0x10000, 0x2, 0xec2, 0x800}, 0xffffffffffffff9c, 0xc, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 245.566510][T11469] IPVS: ftp: loaded support on port[0] = 21 [ 245.775078][T11469] chnl_net:caif_netlink_parms(): no params data found 03:26:27 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000740)={0x6}, &(0x7f0000000780), 0x8) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/146, 0x92) [ 245.852703][T11469] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.859991][T11469] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.868793][T11469] device bridge_slave_0 entered promiscuous mode [ 245.892750][T11469] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.900047][T11469] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.909640][T11469] device bridge_slave_1 entered promiscuous mode [ 245.967302][T11469] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.980990][T11469] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:26:28 executing program 0: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = inotify_init1(0x0) prctl$PR_SVE_GET_VL(0x33, 0x88d2) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4a400295f) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 246.013184][T11469] team0: Port device team_slave_0 added [ 246.022420][T11469] team0: Port device team_slave_1 added 03:26:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') fstat(r0, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xffffffffffffff8c, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x7, 0x100, 0x7, {0x8, 0xeef, 0x8fc0, 0x5d3}}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0x0, 0x1, {0x0, 0xc}}, 0x20) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000200)=0x1) rt_sigprocmask(0x2, &(0x7f00000002c0)={0x400000001}, &(0x7f0000000300), 0xe0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x401, 0x30}, &(0x7f0000000140)=0xc) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 246.107797][T11469] device hsr_slave_0 entered promiscuous mode [ 246.172848][T11469] device hsr_slave_1 entered promiscuous mode 03:26:28 executing program 0: unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5e, 0x28d00) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x55, 0xff, 0x81, {0xffffffffffffffff, 0x400}, {0x1}, @period={0x59, 0xf4cd, 0x3, 0x5, 0x1a, {0x200, 0x8, 0x8, 0xffff}, 0x3, &(0x7f0000000180)=[0x1, 0x5, 0x599]}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="621326839068970c28f574325f84d165f41adf691fe0126dd6b3bfdcf2b65476bc5ffe0ca9898d64ca76c5679f2a2c83b5be8e476b246d8b6d7443494b7345a1fe47cc9c77644877110ccac227bfa9f91d767fb3010a7c8101de14cb3869a7cbe69d5831116e6679794d1d4ca1a29bd5324f63502b24d1538004aea17bcd9f0b95d2497ab61a92557e2186582bf92aaf", 0x90}, {&(0x7f0000000300)="bbcc92e43d5cfb3d17f84bdaec23b4be90df547c7759990fe66149b7de1537914a3f545ed3b20a14773448114ed011aadaae8533750947524ecf5529e2d29417fff227684d3f701088f66998c330a5d852635c7c63b85a39c36e11a76c2b0259104e1ea26acaa1338a7f35548058a31a6301feca3ce6c5365b2c0b7d7b2302d908d95bb0b7841004bf22ac1f0dc4f0dd33f3da937ca9fe893d52e114692d2197531aa285cdcc2f8b6d", 0xa9}], 0x2, &(0x7f0000000440)=[@ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1508, [{[@local], 0x2}, {[@empty], 0x7fffffff}, {[], 0xfffffffffffffff7}]}, @end, @lsrr={0x83, 0x17, 0x10000, [@dev={0xac, 0x14, 0x14, 0x19}, @remote, @multicast1, @empty, @remote]}, @generic={0xc9b4b35567ca6361, 0xb, "a8204b8db21e8c3c88"}, @generic={0x9d, 0x2}, @ssrr={0x89, 0x17, 0x2, [@broadcast, @empty, @local, @dev={0xac, 0x14, 0x14, 0x22}, @remote]}, @timestamp={0x44, 0x18, 0x48000000, 0x0, 0x101, [{[], 0x1}, {[@remote], 0xf62}, {[], 0x3}, {[], 0x9b3b}]}, @noop, @ra={0x94, 0x6, 0x4}]}}}, @ip_retopts={{0xc4, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x1, [@empty, @remote, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0xff, @multicast1]}, @rr={0x7, 0x27, 0x0, [@rand_addr=0x1, @remote, @local, @empty, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2, @multicast1]}, @timestamp={0x44, 0x30, 0x8, 0x3, 0x258, [{[], 0x8}, {[@multicast1], 0x8}, {[@empty], 0x1}, {[@multicast2], 0x7f6}, {[@multicast2], 0x4ac253b7}, {[@multicast1], 0x4}]}, @ssrr={0x89, 0x13, 0x8, [@broadcast, @rand_addr=0x8, @rand_addr=0x4, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x94, 0x7, "abae51b28b"}, @lsrr={0x83, 0x23, 0xba7, [@multicast2, @multicast2, @multicast1, @loopback, @broadcast, @multicast2, @rand_addr=0x100000000, @local]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast1}}}], 0x170}, 0x881) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0x3, 0x6, 0xce, 0x2, 0x3}, 0xc) setsockopt(r2, 0x65, 0x3, &(0x7f0000000040)="f3f80003", 0x4) [ 246.244500][T11469] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.251898][T11469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.259578][T11469] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.266952][T11469] bridge0: port 1(bridge_slave_0) entered forwarding state 03:26:28 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000200)={0x81, "5ad8237625cf88db5ac59588cb23b40644876c2f00604a99520012e0d19bd3a2", 0x7, 0x4, 0x8, 0x3, 0x10, 0x1, 0x9, 0x84}) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000100)='./bus\x00', 0x40082, 0x0) [ 246.382389][T11469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.417208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.449139][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.474011][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 03:26:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x20000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80201}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 246.519817][T11469] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.534709][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.544543][ T3351] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.551870][ T3351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.586729][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.596166][ T3351] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.603469][ T3351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.613570][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.659199][T11469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.669769][T11469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.684258][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.693491][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:26:28 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 246.702865][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.712172][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.724303][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.790120][T11469] 8021q: adding VLAN 0 to HW filter on device batadv0 03:26:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300), 0x10000000000000c6, 0x0, 0xffffffffffffffbe}, 0x0) 03:26:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="00020e0000000000c96dc30900000000000000617c7e51e6f410000000000000dc30683ca26dfbbe72eb57ee2dbc75f6d3309e22c0c1d4c13885e78c79288ba4a458e321548733c3c41a31ab8ca613b0f6182d2232a03bc2eaf95e8f8f1889d004fa12eae6d3ef660ee8f5c805b2f5f3cb93da818d0d5a92a87f7644c4c564ae3e1ac3"], 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 03:26:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="00020e0000000000c96dc30900000000000000617c7e51e6f410000000000000dc30683ca26dfbbe72eb57ee2dbc75f6d3309e22c0c1d4c13885e78c79288ba4a458e321548733c3c41a31ab8ca613b0f6182d2232a03bc2eaf95e8f8f1889d004fa12eae6d3ef660ee8f5c805b2f5f3cb93da818d0d5a92a87f7644c4c564ae3e1ac3"], 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 03:26:29 executing program 1: modify_ldt$read(0x0, &(0x7f0000000080)=""/33, 0x21) r0 = socket$kcm(0x10, 0x6, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x50002, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001e000503ed0080647e6394f20100d2000500fc3711407f480f0008002700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 03:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000f83b0000000000000100000002005f16b2e8989fb48d1429ecbcd8f32ede462455d5524df862eb2b6593b4301349c0241aa164af0b93b486d90c8e0f60b79dba4920137510c1e38fe75833b74177dfbc464f0fd6055e5cd086dd21633edddc8d3a6dc27334924e8f0c4654f3b1dc555847befe337d14942faecb3b5d064d38603c37cccfd70badab4b549508545ff0a6e24d31ddc8906f3710e29f27ffd376ec9a5a5655eb7d5542e6ed68d211be280c9dd7fb4080630e4c9c9c42e9628d45f2436fc30c", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 03:26:29 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0000, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/11, 0xb, 0x10103, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @loopback, 0x2}, 0x1c) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0x1, 0x401, [{0x1}]}) 03:26:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x404482, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) getrlimit(0x3, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, 0x0) 03:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000100)=""/199, &(0x7f0000000000)=0xc7) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7ff, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000000200)=""/31, 0x1f}], 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x5bdddadfd17b585a, &(0x7f00000002c0)={'ipddp0\x00', @ifru_data=&(0x7f0000000280)="9e93f31dcac7dba1a2e97790851c1180f8d2d84cf0f639125d3dcb91f76bc620"}) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 03:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x121002, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="59502b0997e2cae460c9bda4849268aef8a34de4f20018f80cc920a4f1a6b1c8e098fcc371ba5bfcf97d8f07fdd27069a1db87bb3e751be6974d5e05c46d996cbb574aaff15f9a270906c8c6f8992697f30e3cd8d19f6f78635d536f59dbccac7620ac7ca787311348a9ea0b8df20392fcb04f58c506829919463dde8294fbe832cdf71a96ca55fd1ce7a7e8dc344b5d547e74478589b96a5e3fe5b7cf3d2ebc9c8cae29ebc9b8ac49cc2dc2150eb4525466b301e9a9394cc13a97fea6de48812fa70a554b08847ce2b69f017b0ba7a9fb03") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2000000000000390, &(0x7f0000000180)=[{0x6, 0x0, 0x27}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$vsock_dgram(r3, &(0x7f0000000240)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x7fff, 0xf38a, 0x1, 0x3, 0x2, 0x7, 0xfff, 0xb5ab, 0xd8, 0xff, 0x9e, 0x7f}) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000280)) [ 248.109042][T11540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.134112][T11543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:26:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x10804400}, 0xc) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x0, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 03:26:30 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 03:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x40) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, 0x0) socket$netlink(0x10, 0x3, 0x16) 03:26:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x10804400}, 0xc) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000018000104000000000000000002000000000000000000000008000400e00012b9bb849a3f6eebcc357d7b617022b20001"], 0x24}}, 0x0) 03:26:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x10804400}, 0xc) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") close(r0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='s'], 0x1) flock(r1, 0x1) 03:26:31 executing program 0: r0 = socket$inet6(0xa, 0x1000007, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2b0f}, &(0x7f0000000140)=0x8) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x3, &(0x7f00000002c0)={&(0x7f0000000200)=""/167, 0xa7}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x9}, 0x8) 03:26:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x10804400}, 0xc) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffff, 0x121002) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x6, 0x1311}) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000002c0)={0xa4}) [ 249.428156][T11589] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:26:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x8d94, 0x40000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000540)=0x3, 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, 0xffffffffffffffff, &(0x7f0000000040)) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=""/16, 0x10, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0xffffff0d, &(0x7f00000001c0)={&(0x7f0000000080)=""/120, 0x78, r3}}, 0x10) 03:26:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x3, 0x7}) 03:26:31 executing program 0: mlockall(0x7) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000000c0)={0x401, 0x43e7, 0x5}) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3000000]}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 03:26:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x7, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@mcast2, r1}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000300)) prlimit64(r3, 0xf, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$kcm(0xa, 0x3, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x2dc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa}, 0x1c}}, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r5, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffe16) sendmmsg(r4, &(0x7f0000000080)=[{{&(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x80, 0x0, 0xffffffb8}}], 0x6f7, 0x0) 03:26:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x800, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xd, "7e68752b832b8e598de9fc9713"}, &(0x7f00000001c0)=0x15) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='sysfs\x00\x01G\xa3L_\xb1+\x00\xed\x90\xbe\xe9N\a\xd0\xc2\xbb\xb8\xf3|', 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 03:26:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:32 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000000)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/76, 0x4c) 03:26:32 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x2000000000000070, &(0x7f0000f40ff8)=[{0x6, 0x4, 0x0, 0xe8}]}, 0xff83) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2f5) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd00"/368], 0x170) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000001600)="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", 0x371, 0x0, 0x0, 0x0) 03:26:32 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:32 executing program 0: socketpair(0x3, 0x800, 0x9, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x80, 0xff, 0xffffffff, 0x2, 0x6, 0x9, 0x194, 0x40, 0x295, 0x7, 0x7a36, 0x38, 0x1, 0x2, 0x67, 0x3}, [{0x0, 0x6, 0x10000, 0x5, 0x3, 0x9, 0xa4ce, 0x9}], "dac5c7923bfbf96666d9156d930dc95a9dbb12e0a73ff6cd25e74001d70b23f14f52505af2e97e5e9d74aaa4e0fb600f006fe2fbf4de0b92e71c0af461641c95fda77d9a4a559bf82ccf5eb3962e0d43afa3ff576105f18e1223e692dcd8157cce7baeb53b772db18e996e492adc5cad1d934eeb4e0ebf17", [[], [], [], [], []]}, 0x5f0) mprotect(&(0x7f0000661000/0x1000)=nil, 0x1000, 0x300000b) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) 03:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x9]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000280)=[{0x6d, 0x1, 0xffffffffffffe3a6, 0x1, @time={r2, r3+30000000}, {0x2, 0x4}, {0x8, 0x1}, @addr={0x3, 0x3}}, {0x3, 0x3, 0xbab3, 0x9, @tick=0x5, {0xa96, 0x2}, {0x6, 0x8}, @ext={0x0, &(0x7f0000000100)="d83e28e5ffbc2f51dcea8c869a7ab320d833a81fc35972d62e23ad79659d3ed5e3f695f9df7055d6eebeb483d868ce02b327"}}, {0x0, 0x20000000, 0x4, 0x8, @time={0x0, 0x989680}, {0x5, 0x1ff}, {0x3, 0x81}, @ext={0x0, &(0x7f0000000140)="05b77422a1626563159cbb7b481c8a342f113649077c7556ef25c5f18ae4644984bf20d38ca563797483fb83ed5a6b"}}, {0x4, 0x8, 0x1d23, 0xffffffffffffffff, @tick=0xfff, {0xfffffffffffffffd, 0x100}, {0x7fffffff, 0xcf}, @queue={0x1ff, {0x1000, 0x9}}}, {0x4, 0xda1f, 0x3ff, 0x3, @tick=0x9, {0x4, 0x2}, {0xffff, 0x100000000}, @result={0x713, 0x3}}, {0x0, 0x2, 0xffff, 0xfffffffffffffff9, @time={0x77359400}, {0x77, 0x2}, {0x47f, 0x5}, @time=@tick=0x2}, {0xfffffffd, 0x42cc, 0x3, 0xae95, @tick=0xfffffffffffffff8, {0x1f, 0x5}, {0x5, 0x3f2}, @quote={{0x2c8372cd, 0xa98}, 0x200, &(0x7f0000000240)={0x1, 0x401, 0x9, 0x6, @tick=0xa33, {0x6, 0x545}, {0x7f, 0x8be6}, @ext={0x0, &(0x7f0000000180)="544c32be09be48ce5dc6e6610a037c6a9b33cce5b41ae96c52c7122a0c17c8972543be038b0776642d9a870d777f46f6dd63ffb2493ef894d21b4f7f0e657710d044c2cee344fc1bb7f80faa19b410799756556e7b1ddbb46cbe6b0f26f9806040a1b8d091c62ad0647e89f53b32748b516de03f96f8e7ff98dd394787fa5217591736b25d7e684288b48b90b805e284bc20ada13b4cf70c102614011cc60d99df6837478800d63bb51a954908feb2334d89124583"}}}}, {0x4, 0xffffffffffffe506, 0x8, 0x7, @tick=0x7f, {0xba40}, {0xdf57, 0x9}, @result={0x8, 0x8000}}, {0x81, 0x20, 0x3836, 0x2, @time, {0x8, 0x86}, {0x9}, @raw32={[0x2, 0x5, 0x1ff]}}], 0xfffffffffffffeb8) 03:26:33 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:33 executing program 0: syz_emit_ethernet(0xfffffffffffffcb3, &(0x7f0000000140)={@dev={[], 0x23}, @remote, [], {@x25={0x805, {0x2, 0x2, 0x1b, "a02d8f2581a5610fce893e003514eae1f081e960077cc67ae1bd933ecc7bef3eb7e754c33b8c644ff4f18c5d91ca97488e379294b3"}}}}, 0x0) 03:26:33 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl(r0, 0x100000890e, &(0x7f0000000080)="c0dca5055e0bcfec7be070") futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x77359400}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x5, 0x200) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000280)={0x1000, 0x26, 0x2}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000040)={{r3, r4+30000000}, {0x77359400}}, &(0x7f00000000c0)) tkill(0x0, 0x1000000000016) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x10c) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000140)={0x80000001, 0x2000200000000000, 0x7, 0x2, 0x401, 0x400}) 03:26:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7, 0x6, 0x40, 0x2, 0xe, 0xfffffffffffffff9, 0x4, 0x3, 0x6, 0x5}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xff, "a70670bd51ccfda768802b85468166097af67ea2d8c240fe7dcdfe548f5c2792", 0x2, 0x1}) r1 = socket$pptp(0x18, 0x1, 0x2) bind(r1, &(0x7f00000000c0)=@rc={0x1f, {0xffffffffffffffdc, 0x7ff, 0x4, 0x8000, 0x7, 0xffff}, 0x8}, 0x80) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, {0x27bf, 0x1, 0x0, 0xaa, 0x3, 0x200}, 0x8000}, 0xa) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000240), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)={0xfff, 0x0, {0xffffffffffffffff, 0x3, 0x2, 0x1, 0xefbc}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'rose0\x00', 0x4000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f0000000340), 0x3, {0xa, 0x4e22, 0x81, @mcast2, 0x4}, r4}}, 0x38) ioctl$TCSBRK(r0, 0x5409, 0x5) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'dummy0\x00', 0x2}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000480)="bd8c9909bca477985af641131db1782513665a6d2fd24fbd71936f2d14d13ae1767188e3c71120c55e1cf6f8dbc14b00336307e2abe36a2a5e31ad89c4b055eedd796d4ca11b162f5aeef509b7bde6b61f80ba4b8d08872b8b2d7d8607f5f7daaac7526b4a", 0x65) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000500), &(0x7f0000000540)=0x30) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendto(r1, &(0x7f0000000600)="da845b9affac1c7af3ceaf8e2916f3a5e0e243b088849600362013009bdc477066cbc1b5f04a9c3201bd80cba8f443276b236de4c20b69e96e9b6526b54e1877a91b682c5076bee302ac0a2d98e67eee28897f19e6145da69d8f4ac9f6db635d8f35657a98", 0x65, 0x10, &(0x7f0000000680)=@llc={0x1a, 0x30b, 0x1, 0x8, 0x0, 0x3, @remote}, 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000700)={{0x3, @addr=0xa7}, 0x8, 0xc0, 0x41}) r5 = syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x8, 0xc0001) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x3e) symlink(&(0x7f0000000780)='.\x00', &(0x7f00000007c0)='./file0\x00') r6 = add_key(&(0x7f0000000800)='id_legacy\x00', &(0x7f0000000840)={'syz', 0x0}, &(0x7f0000000880)="c71429c61fa765bb1acd58e991b7d33ff5920250885684693ebc71e1f952a2608bb71f7e4473e19facbda67e92c5c080ee5422f8286c97ba3362398fe406da6d29ddadd78af660f5240978407a79256309adc279c62fbcda79b4f8300904b07223920afd46ec430468494b265d660c9f5988c9e834599b0a06b1269bb953ba92c256b5c4de3ae3a6dde6b061213d9266c2b4526a30be0f54e85c40b5a2b6c6e652877b409fed34ab3877bb3092522c83670b9ca3f3dff5ca8b3b9e9c37c40e954c463ae80206b4a6c467b3daf45934ed7f2f3464647cffd50d04efa2ca7be6487daace79d05af2b02bf888926dbdb851d3358c5dd3b7dfd4dbd9c07c55dfac7d2c178a090cdd607ef73c4ddb040eda9415399c0c8d31c82b1937c351c55203d3725999e5fb6bc1aec8706afaa6a9a7903e05246c20608910f99ab3af3550ac77a06e0f6e8630f3c34561e0c096dafeb418f0301922fd040761b72a5204a67db9094749d0ccb19969bc172af93db7c844035bec0b6a41241c6942cea6c05c12291a4c5779775e6f8fb0e794694b42d85193f876c8c479172b1743b2711712872e99c471d335d9b2537c537fad9965c12fcfc122e167553c4c22e292245ce3c9ea6769b8a7d08bc573b9b3c41db51dd96b3bead684b2f8e11803549c18548ca28487696972a0cb262c7e9a2db36bfd3e2eddf66f6c2b442490d07ee5ada061a95c73e28e240ff8dc82f37c516899ee88a34618402575b97eae90f82ce59cb6b0c6bbfed797b9c007bb3cf807bc9110e72483f81ee7caed03bb0b2490418092c05183921b38d45ce06c9062d1e1e38e695ca63b4b1a8047b69da1f3511d5f4878c6c841b64fc088b81ed5b9a1bb0ad8e6734c0c97d226511ad8262ef9244cdf1853fc23d9317f4be0d0da10c0606c81dd007d3d457fe50f18a2f2ea76796f25af012e41d001bf246f3b3590832ceb3c7691dc5c3d3703f2b32b08758489b24ad7e4c2d9be68cdab59a4966e09ef8a698222733052ec006c96cc25df4f7e7170b09bc1f0aeb4bf969fbfffb3b6be56e7f36539dad39a30b0200f89bf4fcf6932e390b559370f5a5fef5d078cae78ffcce410671085820304c368be9118892da783d5e98001422b2a60431543d3203ed0a330f6ef623c13b89614bf2b9bd137775965cf5171ef41bc9e2eb494b7fdfe38e3938710f0eff0b431bc4550de27c0900c9573314458f7e1c5add9efcf562c39dc8eff654e448089b3d255980a660e0dab59cce5f1923de800e24990299fcef3705658208ffa91085cda6b8dbff6b118f97d6f8dabcbb0d9d35e03d2aa0d536edac8f25e5af3fec32cd0f360e388d368f67fd8262c0ae99d5c6f43336fc1407a8edb3fafe528aaf1c7c3e76414ca4c9d929d6fcaa9ca4b6ffb47b4ba489bc149c1439438b9732dd6c1b602b125cdd1de168d29aaad0973e3049c63096de9352a62b352d73a9f6496ac123f99b00b5bc8b64c7a1fb7560dc9787d1c83afcda60713bfbfbf04b33b0d436397b25c28ace0552a995f6203073ae515aeecdf06ce76a6375c3ebe9d33654c6ead9941575ea89456761534ffe8cc36243897b97715493352adb456ba12768f55a605d46b0cdd00988dd6fc07048744f0ca5c549b77f5322f52ebccbb7f41a40c07d9d1a9318e45f4e8745964567275ec3c3c6ea3841a75a0b8bba72c126677745255ef0955cc34a209a8ad1b7bb7e1018a941cee60badb428b6ff8535b0475829e3d58bba159ce8afe19e064748ac2a1d3a7c5804c299e10dab4498fda6312ed312a33b8c1714bef85653978979d12f74786de100a476ff2e967e2b0fc260f0d11e79220330d0f248d1040084abe3b438049893b75ddeb297dcd0cb7c2a3959e5c6b02213d57a2d4b06e74c44adacc42174e71b20fa0458e046dfa93b4284a6ed5fdbc4938b2075b90934e18fd23c253fa5b11402343b8fc67fb973704ac34f5b55020e71f991e1dd2aff682e472b9a5997925133cb00df688ef1210c09b9b041c652e8c13d05b0280c4da0e781d7058a0bed7d0e21522cc04d9634918882ebb3d1a642f3490afe9d1fd139f0dd814506421ab1c43325a340758ed2ea42f89379a94fb2afb0c13a8277d02363b5ce7be13c7dd26af12af26ab8e13716dd1652d2f939e779945a60e9e867ffa69adc116bfdb3786269b393d4ee058383bc36e05572a0fb17800c648181571cb4d5896534080a9d39ac1e84fd47238eafa118222a79513d5d9077b5af427975727beeb4a58a406c36bff9a360d69e1a19a0c91cff33c1b4291252d6f39b2776d77b9c5ad7843e7f2749a655933cb32b2afa93602edab676d09da8f331b1e52a5007c295078651ec7ee3258deddd763328f27d65158f5a2d2f492dba755eaf31a4ba5b04af1fb6cfd02b908b7403e610d74c48c1df2e1153578776c98e138d84c154fac6652f792797867e35d9d27b726159d2eba56398db7f943cae70a0460f1b5e91f5493ee3072202e3b6593f4398177df68ee98e5700eb5f406989b05f26ae3e2bda16a9d3623910ee55fc945b29261e122136bafe58d525b3d42e6fcfbd4ef1cc4f89973186f6b544252b81068cdcfc3db3490993c4b2c694ce768b4d7ad75bcb355ca6d165ffe7718550e3eb772bb3aab1c748b5dc734b6ee209b46e1793fad03d856d14c268a011816d61c62739486c6d7950b631aff83bff26973d37d70ebecb64b77e7dc4af4040c0028d61549961a85bc7a865c1e9107084c519bad0c5c6aed9fc9a8b1723921df15507ea84295148548ae45a5af0a14994b8e575e3036188679042239793173d3947970dcf84a4462b673deb2129785b50c94a99b98cf43c7347c4cca68063953d71d14208d51ee3cb9c27b43437b30bc296d03b19fe73808ac6fb55324d7c00a71ff4e0bf2129efabccecc6ab441f8b65cdde5bf6a7531863517cb29bfad8f459bd32aa00378545e8d959e147b7ffd6acfba46a42ab682eefc6dbfeb5ddc90f8767c26457edae9e2e968e4afa5a585b6db8e38201f7c506bf7ac1183636df43d00f47e1c3dadb25b036583c5265149312b48e8b0cc2ada07583fdefedce8d29465a25ecd8ef20d944c5f4cc0e4c64ff833987ffed334e0722ac33df25bb9c714712ef335b99e2c5d2abb0c39d7a0a95b928cbdf56108428cc92fa0b940146348647e41070866390631e0712c1308648ff2e61e7159219bbdc7d53bcde46b75628c6fc638c36e209bbcd64e405c43ae8f3ecb385fc53d9ce03826bf7efd4c3271fa8b7b77762c052be9c2a52dca906fa243494b645a9f78f0f14f4845d2979e95dd1403fa5d982f88bfc3cec46c8a949a4afbc5e08a23cce74dbe07be42b7e5905f093cbe8492a51ad46d7c74df63742bfd69e70a283b7c537f1f8c75be8a044ffc8d2099024290bc1adc3964dfa1b0da39fbc86e3901a54ccf1bd5ee1a69a301419416b874a75f6ba0948a0b6728d03b483d50d4894148d70262bf4b37fd1b5d36ea0a3a387f5055fe878b72a84ad9635a53a832e2bc77832f77e1963aefb68077f500517c27dfd8972c49a03c0007cdbc37fbb2f2f51d847d18bdbc21181565b7c8fc680773a657374e31595eec73c2b4281dd3952d5cc0656488c17a7d23c3e0bc737bf5dac3e48e7dcb6e8812e57d0052eaabad8eb27f300cfb1e5f3e63031bb32643ae9f012f64d0015adc574dab2a87b09ccaa06064040c8d37cba6dd6cb85f1b5231785f86aac9024b3973730ffe62badca6bc9a518989c0a04c9f6ee52b4c74da1cc63639224c8a40b7b640612ce14d8b0e33c9c6d3e606f9116ee74bae649ccce68d6033e16d30516e18d473bc8838406ff6965cd95f7fe7e7f72146b76e82ceae73233140e61264f0bdb4f6ec6f0b2ab789ea48010f0beedf9c87d958d96fe5e095177ae8b33c08e78320e2c860a5cc7c572e3717762a26890f946d6f1a0589a4ff8a6ae3c9d9a282701049fe37c7cf9ce8e6d11a75408c122600e5f1a75ed671c18b867b729d606123d9b54f9db2d48338668c142f360b83ec5a49fb4159f212e695e45fa2380f26c3cd55ea3a248064495cc9049f9de6c551bad91bf0bf730bea3b1d3b534cea7a79361c37f0bee190ce5898ac6947ff976be46e9a79d93008abe884132eb78b31bb41b22f76b0cf7995b728896a925dd7564c1e752fdcaa243ebb8889a2ab7284a6093146734426efb375aef1e82b730853a8337cf847bcd314106ac955d45e4b5c231faf9f79aa0a2bc6a351cc5cd0eef50cb0840c080d6c484505253b74ea8f9077c0d52047a8e786e1e696bea257718b856276df181973dcc2cecca282924f594addabbfee8ecbedd78ccda314119f9ece47340972004fec3ee458a6e8e9d6ec8a5b3899da4092e844bbfe5d08d85018a351aa50ef2ffc6310feb85ecf730c8bb91681f6f34ce8306b12fd1d5f59273c29851ee6a22cf30ba1941836f9fbd239146f0238c355a167aba181c314c7689d3d16d8aa6bb4bb53b3e71578d7d0117ce9e5c0852587bfbb2a19900f4c16c994bf5d6656ba5e6e7ac41bf88ac46eb5240176a526cba64b84a3c09516d976196112c19061c6769f4f3a1f78f33465e67c62a79637d4ed796e669af389f620feba414e6b237995714165e8efdc0d13872f563991d2971741350e18ec2b35855976db252471ec2e3648b9c254c60f106f46ff42ebaf2087100a389b2e4b8a6a8a709f024c2d8e9d01ee1f1872df0705ce5395bab63f332a89393540f46494c8855dc5e235a87ebad6aa632d6e3a65f05b71fb6cb1501c6c862a9b2875e3845882a0f829318680984c729b4fdcd6bfe1c9388527bde5b53f15dadcbc0a59c20c22d31f0516600f35172cee26131f2476eb41538cb48b7eeeec22dfc7164c845bbd6cc6e4261a78376e549f8abbc91e73da97e9a9988bd61fa8cb44c9bb96718ac06ffe1d666599d69187a1de13e10053f0507e49b14f435644f8e7e788c0f2cbd1cbeafd207067dd9961f27ac9ab1528dc3f6d71c51cf2f22a2869ee538139e46ad34dcc686e7dbb56fdbe97bb979eb92c62a722986998dce2abf6aaab80391863187a7c3a326bf39c207401f103aad6c6ae904fa1c5d899c9c89171e5cfb0f5fadb0319c6bf4da072cf3f5a7b694f2458fc1e9a027c516541b791f9ec1192d77ce1d4714cca6a904848f967caf876d3b2cd7da3e920154b8623fe68f2f0e85e80977fb93030e5042c53bf3562f24298f8ac2e589ef1a1a21e5ce8ec841cf7748f8f92fddda3ba7a51fd219826e6bf90e6768347db1a666068da669da81a2245af031d088f3bb7ca2a4a5f5cffb49243c4d4de00562abb3a3e3c2823a228a968f12d6756f41c03fea9f7dffc5f60900448bab0ab8245f82698c47a838916c1debc9b9dd3c77f7b616def44627917f0ee096c4af3f23414c840fabd53ae940eb81b3e2438835fdf372b1ccb6f9edfe52094c6bf10b30f20e56202bb688be824a99108fcfc721a5a4ada2eb1814df2e33724501495ec5ed78fd681e82c85b1eea89a3322430cefab87adfa7ae6c0fb21011d7b23bf216d517a9a81e428b35562004451cfc9d178be173aa53c7147f9f6b6b2155236f9645a6f3e6193b49af7bac8f6be8e63011dac774c818a5627ea0d53e58afc434ef91040a5ec25967cab3f4231dfa0b5ce5cb3b2d20329427467fcec7d342bdaed457acca407066ab5c2c1b417e4d9f560655fd2672d633b43c69e94aa44ba1ce1730aef2089bff649e4bc4d700e9fd7c5fa7d667a384f364ca78a9b76a64535", 0x1000, 0xfffffffffffffffc) keyctl$chown(0x4, r6, r2, r3) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000001880)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000018c0)={0x2e, 0x101, 0x9, 0xffffffffffffff81, 0x20}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001940)=""/203, &(0x7f0000001a40)=0xcb) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000001a80)={{0x1, 0x3, 0x7f, 0x9, 'syz0\x00', 0x8}, 0x1, [0x3, 0xfff, 0x6, 0x35dc, 0x2, 0x1000, 0x6, 0x1, 0x5b15, 0x674673d8, 0x7, 0x20, 0x1, 0x2, 0x338c, 0xbd, 0x4, 0x100, 0x27, 0x1800000, 0x1, 0x3ff, 0x100000000, 0x3, 0xda, 0x9, 0x3ff, 0x4, 0x5, 0x0, 0x2, 0x930, 0xd0, 0x0, 0x12, 0x6, 0x2, 0x1, 0x3, 0x40, 0xb7, 0x4, 0x0, 0x9e60, 0x2, 0x1, 0xffffffff, 0xffff, 0x9, 0xfd, 0x5, 0x10001, 0x1, 0x2, 0x81, 0x9, 0x3f, 0x1f, 0x3ff, 0x4, 0x800, 0x1, 0x4, 0x4, 0xb9, 0x7fffffff, 0x0, 0xb191, 0x8, 0x3, 0x6, 0xffffffff80000000, 0x1, 0x20, 0x1ff, 0x8, 0x8000, 0x1, 0x5, 0x1, 0x81, 0x100000001, 0x8, 0x200, 0x4, 0x3, 0xad, 0x2, 0x9, 0x3, 0x5, 0x1000, 0x0, 0xe9, 0xc5, 0xff, 0xfffffffffffffffa, 0x1ff, 0x6, 0x1, 0x5, 0x3, 0x3f, 0x3, 0xffffffffffff0000, 0x2, 0x5, 0x0, 0x101, 0x401, 0x1, 0x40, 0x9, 0x78, 0x98f9, 0x8000, 0x0, 0x400, 0x0, 0x3, 0x6, 0x7fff, 0x401, 0x7, 0x13, 0x2, 0xffffffff, 0x8001], {0x0, 0x1c9c380}}) 03:26:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 252.027398][T11674] IPVS: ftp: loaded support on port[0] = 21 [ 252.176194][T11674] chnl_net:caif_netlink_parms(): no params data found 03:26:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) [ 252.264251][T11674] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.271584][T11674] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.281058][T11674] device bridge_slave_0 entered promiscuous mode [ 252.309900][T11674] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.317239][T11674] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.326349][T11674] device bridge_slave_1 entered promiscuous mode [ 252.366492][T11674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.378694][T11674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.413714][T11674] team0: Port device team_slave_0 added [ 252.422911][T11674] team0: Port device team_slave_1 added 03:26:34 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) [ 252.516211][T11674] device hsr_slave_0 entered promiscuous mode [ 252.552589][T11674] device hsr_slave_1 entered promiscuous mode [ 252.626843][T11674] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.634249][T11674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.641984][T11674] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.649270][T11674] bridge0: port 1(bridge_slave_0) entered forwarding state 03:26:34 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) 03:26:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 252.847877][T11674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.872223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.883743][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 03:26:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x400, 0x181) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000200)=0xc) accept4$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) accept(r1, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000440)=0x80) accept4$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14, 0x80800) accept$packet(r1, &(0x7f0000002a80)={0x11, 0x0, 0x0}, &(0x7f0000002ac0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002b00)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002c00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002c40)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000002d40)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002d80)={@remote, 0x0}, &(0x7f0000002dc0)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @rand_addr, @loopback}, &(0x7f0000002f00)=0xc) getsockname(r1, &(0x7f0000002f40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002fc0)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003000)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000003100)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000003140)={@rand_addr, @loopback, 0x0}, &(0x7f0000003180)=0xc) getsockname$packet(r1, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003200)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000003240)={@rand_addr, 0x0}, &(0x7f0000003280)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000032c0)={@loopback, @initdev, 0x0}, &(0x7f0000003300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003340)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000003440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003480)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000003580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003b80)={&(0x7f00000035c0)={0x5b8, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1a0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x675a}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x134, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff7fff}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r14}, {0x130, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff7fffffff}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x54}}}]}}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000040) r20 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SET_CPUID(r21, 0x4008ae8a, &(0x7f0000001800)=ANY=[@ANYBLOB="050000000000000000000040250000a90000000000fa0000000000400003000001000000000000002560b700ff00000000000000000000000a00000006"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r21, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000008f0300000000000000000000222dc400000000"]) [ 252.952627][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.982340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.020923][T11674] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.054201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.063175][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.070466][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 03:26:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x8, "c6fc6ed75dc746e46e699aa8190c245bdf8602a7e4177a96896de3947b0c529439145de3590274060e8b143d266e527d24957753122f368638af8a2dd20d29a2", "6946285085b9d822b59d43f54ed3f43a19ba5c038d93dba3eb1c87768fef71f6", [0x101, 0x6]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)=0x2) [ 253.150037][T11674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.161083][T11674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.196962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.206831][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.214132][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.224341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.234115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.243301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.252513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:26:35 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140)={0x3, 0xffffffffffffff80, 0x5, 0x6, 0x2, 0x0, 0x80000001, 0x8}, &(0x7f00000001c0)={0x20000000000, 0x400, 0x6, 0x5, 0x6, 0x2, 0x5, 0x8}, 0x0, 0x0) open(0x0, 0x0, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)="bfa9b45ebc32ef2d6d24d5fd0f1cf982beee370e8fb2c68efd0fc2abb8da91ffe78ac0282092ee4e45bc56aebf0cb2cda8726992210af0f2c86d45a9e9201c9818520b6d9ef72e0a20750c45e66e34409ea7e0ec39f65d5397a56f7a6dfe633ca4e1074e7ac8263020c7790f40d716dcd8ad51286a4c985181a4e6b5c9c2", 0x7e, r0}, 0x68) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) [ 253.307923][T11674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.364061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.373003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.424044][T11703] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 253.573486][ C0] hrtimer: interrupt took 30813 ns 03:26:35 executing program 2: unshare(0x8000400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000100)) 03:26:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:36 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140)={0x3, 0xffffffffffffff80, 0x5, 0x6, 0x2, 0x0, 0x80000001, 0x8}, &(0x7f00000001c0)={0x20000000000, 0x400, 0x6, 0x5, 0x6, 0x2, 0x5, 0x8}, 0x0, 0x0) open(0x0, 0x0, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)="bfa9b45ebc32ef2d6d24d5fd0f1cf982beee370e8fb2c68efd0fc2abb8da91ffe78ac0282092ee4e45bc56aebf0cb2cda8726992210af0f2c86d45a9e9201c9818520b6d9ef72e0a20750c45e66e34409ea7e0ec39f65d5397a56f7a6dfe633ca4e1074e7ac8263020c7790f40d716dcd8ad51286a4c985181a4e6b5c9c2", 0x7e, r0}, 0x68) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 03:26:36 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140)={0x3, 0xffffffffffffff80, 0x5, 0x6, 0x2, 0x0, 0x80000001, 0x8}, &(0x7f00000001c0)={0x20000000000, 0x400, 0x6, 0x5, 0x6, 0x2, 0x5, 0x8}, 0x0, 0x0) open(0x0, 0x0, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)="bfa9b45ebc32ef2d6d24d5fd0f1cf982beee370e8fb2c68efd0fc2abb8da91ffe78ac0282092ee4e45bc56aebf0cb2cda8726992210af0f2c86d45a9e9201c9818520b6d9ef72e0a20750c45e66e34409ea7e0ec39f65d5397a56f7a6dfe633ca4e1074e7ac8263020c7790f40d716dcd8ad51286a4c985181a4e6b5c9c2", 0x7e, r0}, 0x68) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 03:26:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:36 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140)={0x3, 0xffffffffffffff80, 0x5, 0x6, 0x2, 0x0, 0x80000001, 0x8}, &(0x7f00000001c0)={0x20000000000, 0x400, 0x6, 0x5, 0x6, 0x2, 0x5, 0x8}, 0x0, 0x0) open(0x0, 0x0, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)="bfa9b45ebc32ef2d6d24d5fd0f1cf982beee370e8fb2c68efd0fc2abb8da91ffe78ac0282092ee4e45bc56aebf0cb2cda8726992210af0f2c86d45a9e9201c9818520b6d9ef72e0a20750c45e66e34409ea7e0ec39f65d5397a56f7a6dfe633ca4e1074e7ac8263020c7790f40d716dcd8ad51286a4c985181a4e6b5c9c2", 0x7e, r0}, 0x68) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 03:26:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 254.960905][T11740] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:26:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="170000001600010200000000000000000000000000000000007fa5885c000002ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100"/176], 0xf8}}, 0x0) 03:26:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:37 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@raw=[@ldst={0x0, 0x0, 0x0, 0xb, 0x3, 0x2}, @call={0x85, 0x0, 0x0, 0x59}, @generic={0x800, 0xffff, 0x80000000, 0x0, 0x3f}], &(0x7f0000003ff6)='GPL\x00', 0x80000001, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x3}}, 0xffffffffffffff1f) fsync(r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/151, 0x97) 03:26:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:37 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200300, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x11b, 0x21, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x80000001}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x7f}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:26:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:38 executing program 0: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="1755921e2079ac5c105eca1ad201b208ecf92104fe99d1696a5a02e2a1364ae2552d664e6028a1190cf152ed6e0ab02e0c700adc57ab5bf392f50c54f518a27e7e7d1bd54a33c9dc1db639c4ec98b215ba76560408ff7ebc64b994df2757c753562fefc637c53e40f27c93b6b61eed34d38f6c1d1558131bc4f965552011a57aa4eba634c0578c708715f772e7597661177311639acef737cd7bbb5ce8af4f158e45709e3652fd4a0b9df93f45fb7b4f775c3d17df705ba49a15081cb67fa6bd423734db", 0xc4) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x4000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x5) 03:26:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x32) r2 = dup2(r0, r1) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000140)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$UI_SET_ABSBIT(r2, 0x80044941, 0x715000) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x23, 0x0, 0xc, 0x4, 0x9, 0xffff, 0x4, 0x3b, 0x1}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x20, "69ad68f02b0d0fc23f4d307a1ef62021ee26a68de9f1d4c07c353c4a756013ed"}, &(0x7f0000000180)=0x28) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x5}, &(0x7f0000000240)=0x8) 03:26:38 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup2(r0, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') fchdir(r1) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000000)=0x3) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) 03:26:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @ioapic={0x10f004}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) 03:26:38 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xd3, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21, @remote}, {0x307, @remote}, 0x72, {0x2, 0x4e22, @broadcast}, 'ip6gretap0\x00'}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 03:26:38 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) 03:26:38 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x201, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000140)=0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001100)=""/4096, &(0x7f00000010c0)=0x1000) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\x00') 03:26:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000002340)={0x7, &(0x7f0000000100)=""/4096, &(0x7f0000002280)=[{0x3, 0x0, 0x4, 0xfffffffffffffffd}, {0x3ff, 0x1000, 0x4, &(0x7f0000001100)=""/4096}, {0x6, 0xc, 0xbc3, &(0x7f0000000080)=""/12}, {0x80000000, 0xc, 0x9, &(0x7f0000002100)=""/12}, {0x1, 0x23, 0xff, &(0x7f0000002140)=""/35}, {0x3, 0x5e, 0x3, &(0x7f0000002180)=""/94}, {0x6, 0x5f, 0x640, &(0x7f0000002200)=""/95}]}) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000002380)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32344d59, 0x280, 0x168}) 03:26:38 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) 03:26:38 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0xfffffeb5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfeffbefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 03:26:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x1, 0xdcd6, 0x7ff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="6e61853100020000000100000000000000000000e4dbb77487e901040000000000403d6000000000001b2300000503000018030000cc000000ac010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4f80000e7b8bbb76cab1006000010040002d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d6715ba085900323e00147482236191"], 0x1) 03:26:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) 03:26:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000cfe000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2ffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:26:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001e000106000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a007fc2667b9c82da3532fbf77fbfac1e9fa55ad36685e48acc88b718f6a7d2ee227af9626bd4", @ANYRES32=0x3], 0x28}}, 0x0) 03:26:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) 03:26:39 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x1, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) 03:26:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) 03:26:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000cfe000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2ffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:26:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa4ba) 03:26:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) 03:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x802, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) tkill(r2, 0x1b) r3 = fcntl$getown(r1, 0x9) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r5}, 0xc) write(r1, &(0x7f0000000040)="240000001a0001f00080002400ede80e02f6f92c7839010600f2ffcb0800190005d70000", 0x24) 03:26:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000001180)="78a434a7131c101bfa36b9bd472d326a07a9aafc3f3f046194d6dfbb71f106ce6d31e739d09868454915437bb33a533141693fd8734f191c2fcff68315f9ff92e55eba9925ec72d13221f9e5aad6fa77c4aa05238289ef4f8f63860e382069bbeb3cc7420f9369860e0959dc4ac5ef0018120181c30461f8f48b7135602f014427ac09c187166abcd5ae0c3f08031305d37bca82050761a352b061f90571516f2e23825bfc4168001156d132570965319e2d1ce2a3f69e2dada98fb70a79155c223de47278a2bb2109bcaaafbfd8d3f01e55434f107b4bf706b9e2ed48999aabe130b1e46c8f3fb50fe3bf2d", 0xec}, {&(0x7f0000001280)="47a3cb32e4a7f9d424e5e4804f34095f3dfd84e787f31f70a3412ffa1a323618265832007819b9893b1abdf837b7cfc9374eef5a65adebdbf6d279e8ff1258df5a9a80d3e0a8a868b75c1b5cec1e47585b8a0d47f83236b93b4688104df73fabd306f0356c203fb35956d201b1210c854dfd487943046dbbd3eb9ecccf970b72f560351a65a39273a33cb3dd031ea2f4a5524abe8196d2b17c09e7385407a7823b6ffea05b6137d9", 0xa8}, {&(0x7f0000000080)="566a986499036fa579fb1f02b754c01da68c54b7785eb851b7cf8b81a88c731cabb81d5f167f2665db5351e3db6f32ccf0afbfaca79caac15acde4ebd65f3ace5feb1efbce87e05846c6d871f49fce72a9fb62ef6eb6d98bd1774b026769d86812f39132e1c2a9f58e96", 0x6a}, {&(0x7f0000001340)="a4a2bd71deda7494694216da0a79947b7f545e28a328d7ffd9a6299a08ad8a5ec786a234008ba762850bd7ca5197312f5c3c215678a38970ffc3606e7662b296937279de3f91459f9eb46736559f3492a001834858b1432b24773a974989305aae9010", 0x63}, {&(0x7f00000013c0)="54768df7a845b98209ce50a9ca593dc19edadf26476eeafe0cd8bdb97f2f903d72d4350f922332d0afefe14b006a4d4d0739689a2997c548d3080cfc5c50014192dc5ead74c8fc850f5147b8462cdeacbd72649a8093c762f408b796cdf8f67e0c5f2e9227e69f57b3dccffaa40251dfc1f0ce49b482e2e44ea8ab0d470e68ee3201a102abda4cce3915464f306caf6cb45e9cda5be6ceb9b40279bfaa9b6afcf76480f0c6d7318c0dfc114e31757c58f0d1b6a6268952ad34b5853cff0ee77cfcc81d2fe978ab83f9816481698f7d9a255244b6bdbc37e1d7e73f40fc4f", 0xffffffffffffffac}, {&(0x7f0000002680)="d014cbf645157037d77c78f3c81349f1839d239cef29740fd8d3cffb9d7b8fc969845677b3b102126b746b89474718a88bc47c510df3a55e00a1c992ca6c95a1f8745ff928179366c334d815", 0x4c}], 0x7, 0x0, 0x16b}, 0x0) 03:26:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) 03:26:40 executing program 0: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="17", 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-'}, 0x28, 0x2) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000080)) 03:26:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(r1, &(0x7f0000000100)="d7e973bae41fb385cca57faca78ed019", 0x10, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e23de58416c4ea1fb3d299b4e5365ad697446b74d0169872b2b27950a97c72092fe6b732f809f861fd60cce90fe419bd280b1664b1a6cc883570467ca6fa4e868e", 0x41}], 0x1, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x4e7}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x100, 0x117, 0x2, 0xe5, "cc192915687c2edd3ee13529ff8d7c7701f46e3e8393f0549beb2de34a83a87676b0511c779850d62b64f26c08dc2ccf873508394940bfa852efe13e940f7a0a598cb4e4d3db7939ead2a388dd5ac5b4fda668bdf08e2d31f79fc6528ea30faef180613b60daf117a08ad3ef7b2d979c46a3a524d4ba3dc3200a6df506a0bbd5ce708ac92afa36adb755fe93783582c679ab2a8afa29ecb8b2b4ffa6b91e5279f01a1fe75faabe6f6d47ecc58354d782ebdf3ad638928c073fc1d762c4fed91a089fe443329350c49a050e896da8c1449d83792c61ea7be72280461031ca988963af58b822"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x39, "a8e7e3e50f782c09a0cd461c8fd4697ed94aad9781588d665719d7438e61e1c5294109b2cc6b71ddf23877d3df8fc0f71aced630fae3d8bce6"}, @iv={0x50, 0x117, 0x2, 0x37, "6203da5fe4eb865350c27e8b32bde88042dad1a6cba5b688b555eebc3cc2006943bdecd8a315ff41e18b19c2e1e429aaaf662a93599301"}, @assoc={0x18, 0x117, 0x4, 0x3f}], 0x218}, 0x800) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 03:26:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x100002, 0x4000) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @ptr=0xfff}}) 03:26:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) 03:26:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0f000000090000100000000000fd0000279ac477d7000000000000002f0000000400000002000000010000000500000005002000df02000081000000010000000500d92f1eadc286d665000005000000060000000100000002000000c34b53258fcdda42a77439328cff483e88bcc00c7e7729ad63b52842303c79d0540605b75bf410bbe19719a78f07d617eade650db7f719800cd24a006fb79de22f2ccaef880e01680a67e8347c2edc11d9ba25642841c985d66990b231bc9706e6048a7302"]}) 03:26:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) 03:26:40 executing program 0: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') 03:26:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:40 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, {0x9, 0x1, 0x3f, 0xae}}) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="1f6465762f6e22643000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='xfs\x00', 0x0, 0x0) 03:26:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002e0000000f0000000000000095000000000000005abd"], &(0x7f0000000180)='GPL\x00'}, 0x48) 03:26:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:41 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') mmap$IORING_OFF_SQ_RING(&(0x7f00001e1000/0x2000)=nil, 0x2000, 0x0, 0x88012, r0, 0x0) mprotect(&(0x7f0000b06000/0xa000)=nil, 0xa000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x7, {{0xf43, 0x800, 0x40020, 0x7, 0x4, 0x1f, 0x1f, 0x1}}}, 0x60) madvise(&(0x7f0000cdf000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x81, 0x6b, &(0x7f0000000000)=0x81}) 03:26:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r6, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x8800) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) 03:26:41 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) acct(&(0x7f00000000c0)='./file0\x00') r4 = getpgid(0xffffffffffffffff) ptrace$getregs(0xe, r4, 0x9, &(0x7f0000000140)=""/39) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:26:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000003, 0xfffffffffffffffc) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32314247}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4, 0x7, 0x3ff, 0x80000000}) 03:26:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) 03:26:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') fcntl$setstatus(r0, 0x4, 0x400) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x45, 0x0) fcntl$addseals(r0, 0x409, 0x4) 03:26:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) unshare(0x2000400) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x9, 0xfff}}) splice(r0, 0x0, r0, 0x0, 0xea, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xf, r1, 0x7ff, &(0x7f0000000100)="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") 03:26:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x5}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0xfca5) r1 = accept4(r0, 0x0, 0x0, 0x100000000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 03:26:41 executing program 2: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=""/222, 0xde) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x766, 0x101100) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xff, 0x2, 0xca, 0x0, 0x0, 0xac, 0x40, 0xe, 0x1, 0x4ac8, 0xc68, 0x2, 0x4, 0xffffffff, 0x7f, 0x2fb9, 0x3, 0x8, 0x40, 0x42a0b06d, 0x79, 0x10000, 0x2, 0x10000, 0x5, 0x3, 0x4, 0x2, 0x0, 0x7, 0x5, 0x7, 0x1, 0x5a, 0x1, 0x3, 0x0, 0x7, 0xbd92abd839af70a4, @perf_bp={&(0x7f0000000200)}, 0x80, 0x5, 0xf6, 0xf, 0x3, 0x20, 0x4}, 0xffffffffffffffff, 0x9, r1, 0x1) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000340)={0x1, 0x0, [{}]}) pipe2$9p(&(0x7f0000000380), 0x80000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x35, 0xa, 0x0, "1fff03000000000020421558036177e485000000000000000000000000000080"}) chdir(&(0x7f0000000300)='./file0\x00') 03:26:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) 03:26:41 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000180)=ANY=[@ANYBLOB="604566b5f66b3270b5826506b5980f287af3eec03e70d15df94e9eeeaafcd4df7e43349694959e959268f5c2b1c056f7b6d9c2adc223856b30d4b7e12132214398fcd17803b1c2cb2b09955139f14762ec9471a88353049b7923ad9a29d027987396ec3f2d5eb66aaea8ba57101a585f13cac421e8ee85b9be737ffa3044fb4f5f049058fc7d26056d392bd091ddbc9fca0823df81a82cbde9ae72b8f3cb771613d12ee12f8c8cf8ffe0c0702cf685a32005367fa6d1cbe2db75f326a1d5f9f323ceee58b2db27959d"]) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/96}) 03:26:41 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40040, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0xfffffffffffffffd) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x200008012, r1, 0x0) 03:26:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) 03:26:42 executing program 0: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818f, 0x0, 0x0, 0x0, 0xfffffffffffff97d}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x2, 0x0, 0x4f28, 0x401, 'syz0\x00', 0x4}, 0x3, 0x103, 0x6, r1, 0x3, 0x9a, 'syz1\x00', &(0x7f0000000300)=['selinux\x00', 'wlan0\x00', '\x00'], 0xf, [], [0x3, 0x2, 0x4, 0xd9]}) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0xfffffffffffff4ce, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm, @window={0x3, 0x8, 0x81}], 0x3) dup2(r4, r3) openat$cgroup(r2, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:26:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') accept4(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80, 0x80000) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x5001, 0x7800000000000000, 0x99d, 0x87, 0x0, [{0x918, 0xfa3, 0x7}, {0x200, 0x8, 0x9, [], 0x43ca}, {0xc13, 0x1, 0x4, [], 0x80000000}, {0x101, 0x9, 0xfffffffffffffff9}, {0x0, 0x1, 0x100, [], 0x7}, {0x5, 0x9, 0xf8, [], 0xbd}, {0x4, 0x5, 0x5, [], 0x3ff}, {0x1ff, 0x9, 0x8a, [], 0x7}, {0xf6b, 0xf9df, 0x7, [], 0x5}, {0x1, 0x2, 0x0, [], 0x69}, {0x10001, 0x2, 0x6, [], 0x5}, {0x8, 0x4, 0xfff, [], 0x80000000}, {0x0, 0x8, 0x100, [], 0xfb69}, {0x3f, 0x2, 0x101, [], 0x2}, {0x4, 0x8, 0xffffffff, [], 0xa1d}, {0x66d, 0xe76, 0x5, [], 0x2}, {0x1, 0xa89, 0x0, [], 0xfffffffffffffff7}, {0xfffffffffffffff7, 0x8, 0x8, [], 0x8000}, {0x2, 0x8, 0x100000001, [], 0x2}, {0x1, 0x80000001, 0x8001, [], 0x4}, {0xfffffffffffffffa, 0x9, 0x3f4ef22d, [], 0x2}, {0xff, 0xfff, 0x46}, {0x80000000, 0x6, 0x1}, {0x2, 0x7fffffff, 0x0, [], 0x100000000}]}}) sendfile(r0, r2, 0x0, 0x18010) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000140)={0x1, 'syz1\x00'}) 03:26:42 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="b06c1484", 0x4) sendfile(r0, r1, 0x0, 0x88001) 03:26:42 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 260.378108][T12002] FAULT_INJECTION: forcing a failure. [ 260.378108][T12002] name failslab, interval 1, probability 0, space 0, times 1 [ 260.390911][T12002] CPU: 1 PID: 12002 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 260.400465][T12002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.410566][T12002] Call Trace: [ 260.414074][T12002] dump_stack+0x191/0x1f0 [ 260.418556][T12002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 03:26:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) socketpair(0xe, 0x80003, 0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x5}}, 0xe1, 0x5, 0x8, 0x0, 0xc13}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x8000}, &(0x7f0000000180)=0xc4) [ 260.424583][T12002] should_fail+0xa82/0xaa0 [ 260.429082][T12002] __should_failslab+0x25f/0x280 [ 260.434126][T12002] should_failslab+0x29/0x70 [ 260.438777][T12002] kmem_cache_alloc+0xca/0xb00 [ 260.443640][T12002] ? io_submit_one+0x1a8/0x39a0 [ 260.448579][T12002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.454536][T12002] io_submit_one+0x1a8/0x39a0 [ 260.459269][T12002] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 260.464736][T12002] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 260.470877][T12002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.476894][T12002] __se_sys_io_submit+0x291/0x600 [ 260.482011][T12002] __x64_sys_io_submit+0x4a/0x70 [ 260.487044][T12002] do_syscall_64+0xbc/0xf0 [ 260.491540][T12002] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.497647][T12002] RIP: 0033:0x459279 [ 260.501594][T12002] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.521237][T12002] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 260.529702][T12002] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 260.537708][T12002] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 [ 260.545725][T12002] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.553761][T12002] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 260.561766][T12002] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x49, 0x109501) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x401000}, 0xc) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0xfffffffffffffffc, 0x159}) 03:26:42 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101900, 0xa) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r2) r3 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) ioctl(r3, 0x80044100, &(0x7f0000000400)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x10000) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x10d6, 0x0, 0xfffffffffffffd97}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 260.806146][T12019] FAULT_INJECTION: forcing a failure. [ 260.806146][T12019] name failslab, interval 1, probability 0, space 0, times 0 [ 260.819064][T12019] CPU: 0 PID: 12019 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 260.826646][T12019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.836759][T12019] Call Trace: [ 260.840132][T12019] dump_stack+0x191/0x1f0 [ 260.844541][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.850512][T12019] should_fail+0xa82/0xaa0 [ 260.855008][T12019] __should_failslab+0x25f/0x280 [ 260.860017][T12019] should_failslab+0x29/0x70 [ 260.864669][T12019] kmem_cache_alloc+0xca/0xb00 [ 260.869596][T12019] ? mempool_alloc_slab+0x66/0xc0 [ 260.874757][T12019] ? save_stack_trace+0xa2/0xe0 [ 260.879668][T12019] ? __msan_poison_alloca+0x1d0/0x280 [ 260.885108][T12019] mempool_alloc_slab+0x66/0xc0 [ 260.890050][T12019] ? mempool_free+0x430/0x430 [ 260.894790][T12019] mempool_alloc+0x116/0x810 [ 260.899479][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.905972][T12019] bio_alloc_bioset+0x35b/0xc70 [ 260.910900][T12019] ? __msan_poison_alloca+0x1d0/0x280 [ 260.916399][T12019] blkdev_direct_IO+0x709/0x3740 [ 260.921467][T12019] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 260.927651][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.933665][T12019] ? __sb_end_write+0xb7/0x130 [ 260.938564][T12019] ? touch_atime+0x1f5/0x430 [ 260.943246][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.949679][T12019] ? blkdev_releasepage+0x200/0x200 [ 260.954938][T12019] generic_file_read_iter+0x314b/0x3e70 [ 260.960551][T12019] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.966687][T12019] ? fsnotify+0x8a2/0x20c0 [ 260.971190][T12019] ? __x64_sys_io_submit+0x4a/0x70 [ 260.976473][T12019] ? security_file_permission+0x51f/0x6e0 [ 260.982264][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 260.988220][T12019] blkdev_read_iter+0x20d/0x270 [ 260.993144][T12019] ? blkdev_write_iter+0x650/0x650 [ 260.998307][T12019] aio_read+0x66f/0x850 [ 261.002581][T12019] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 261.008708][T12019] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.014650][T12019] io_submit_one+0x1698/0x39a0 [ 261.019463][T12019] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 261.024941][T12019] __se_sys_io_submit+0x291/0x600 [ 261.030043][T12019] __x64_sys_io_submit+0x4a/0x70 [ 261.035032][T12019] do_syscall_64+0xbc/0xf0 [ 261.039516][T12019] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.045476][T12019] RIP: 0033:0x459279 [ 261.049452][T12019] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.069091][T12019] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 261.077592][T12019] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 261.085610][T12019] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 [ 261.093616][T12019] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:26:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101900, 0xa) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r2) r3 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) ioctl(r3, 0x80044100, &(0x7f0000000400)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x10000) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x10d6, 0x0, 0xfffffffffffffd97}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 261.101621][T12019] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 261.109626][T12019] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:43 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) socketpair(0xe, 0x80003, 0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x5}}, 0xe1, 0x5, 0x8, 0x0, 0xc13}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x8000}, &(0x7f0000000180)=0xc4) 03:26:43 executing program 0: unshare(0x8000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200200, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x4e) write$rfkill(r0, &(0x7f0000000000)={0x1, 0x7, 0x1, 0x1}, 0x8) 03:26:43 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000300), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000000030000", 0x38}]) [ 261.504262][T12032] FAULT_INJECTION: forcing a failure. [ 261.504262][T12032] name failslab, interval 1, probability 0, space 0, times 0 [ 261.517116][T12032] CPU: 1 PID: 12032 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 261.524706][T12032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.534791][T12032] Call Trace: [ 261.538171][T12032] dump_stack+0x191/0x1f0 [ 261.542586][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.548573][T12032] should_fail+0xa82/0xaa0 [ 261.553074][T12032] __should_failslab+0x25f/0x280 [ 261.558090][T12032] should_failslab+0x29/0x70 [ 261.562734][T12032] kmem_cache_alloc+0xca/0xb00 [ 261.567559][T12032] ? mempool_alloc_slab+0x66/0xc0 [ 261.572669][T12032] mempool_alloc_slab+0x66/0xc0 [ 261.577577][T12032] ? mempool_free+0x430/0x430 [ 261.582348][T12032] mempool_alloc+0x116/0x810 [ 261.587031][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.593015][T12032] bvec_alloc+0x2e8/0x440 [ 261.597441][T12032] bio_alloc_bioset+0x75d/0xc70 [ 261.602437][T12032] blkdev_direct_IO+0x709/0x3740 [ 261.607453][T12032] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.613595][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.619563][T12032] ? __sb_end_write+0xb7/0x130 [ 261.624403][T12032] ? touch_atime+0x1f5/0x430 [ 261.629080][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.635048][T12032] ? blkdev_releasepage+0x200/0x200 [ 261.640321][T12032] generic_file_read_iter+0x314b/0x3e70 [ 261.645958][T12032] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 261.652078][T12032] ? fsnotify+0x8a2/0x20c0 [ 261.656575][T12032] ? __x64_sys_io_submit+0x4a/0x70 [ 261.661776][T12032] ? security_file_permission+0x51f/0x6e0 [ 261.667577][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.673576][T12032] blkdev_read_iter+0x20d/0x270 [ 261.678585][T12032] ? blkdev_write_iter+0x650/0x650 [ 261.683763][T12032] aio_read+0x66f/0x850 [ 261.688033][T12032] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 261.694187][T12032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.700140][T12032] io_submit_one+0x1698/0x39a0 [ 261.704970][T12032] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 261.710454][T12032] __se_sys_io_submit+0x291/0x600 [ 261.715570][T12032] __x64_sys_io_submit+0x4a/0x70 [ 261.720568][T12032] do_syscall_64+0xbc/0xf0 [ 261.725051][T12032] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.730991][T12032] RIP: 0033:0x459279 [ 261.734986][T12032] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.754660][T12032] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 261.763147][T12032] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 261.771190][T12032] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 [ 261.779229][T12032] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.787243][T12032] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 261.795267][T12032] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2d0200000000000000f5"], 0x0, 0xa}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$getown(r0, 0x9) sched_setscheduler(r3, 0x1, &(0x7f0000000000)=0x4) 03:26:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) accept4$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10, 0x800) 03:26:44 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 262.135751][T12056] FAULT_INJECTION: forcing a failure. [ 262.135751][T12056] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 262.149428][T12056] CPU: 1 PID: 12056 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 262.157013][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.167108][T12056] Call Trace: [ 262.170480][T12056] dump_stack+0x191/0x1f0 [ 262.174891][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.180860][T12056] should_fail+0xa82/0xaa0 [ 262.185362][T12056] should_fail_alloc_page+0x1fb/0x270 [ 262.190900][T12056] __alloc_pages_nodemask+0x3c1/0x5e90 [ 262.196516][T12056] ? save_stack_trace+0xa2/0xe0 [ 262.201441][T12056] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 262.207748][T12056] ? update_stack_state+0xa12/0xb40 [ 262.213043][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.219006][T12056] alloc_pages_vma+0x14b0/0x17c0 [ 262.224041][T12056] do_huge_pmd_anonymous_page+0xf59/0x2950 [ 262.229953][T12056] ? __kernel_text_address+0x24f/0x350 [ 262.235509][T12056] handle_mm_fault+0x3e67/0x9fa0 [ 262.240517][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.246517][T12056] __get_user_pages+0x18c4/0x26c0 [ 262.251634][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.257633][T12056] get_user_pages_unlocked+0x224/0x9a0 [ 262.263330][T12056] get_user_pages_fast+0x3ea/0x4e0 [ 262.268623][T12056] iov_iter_get_pages+0x476/0x19d0 [ 262.273859][T12056] bio_iov_iter_get_pages+0x8e3/0xfe0 [ 262.279338][T12056] blkdev_direct_IO+0xf03/0x3740 [ 262.284362][T12056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 262.290499][T12056] ? aio_prep_rw+0xd70/0xd70 [ 262.295160][T12056] ? __sb_end_write+0xb7/0x130 [ 262.300003][T12056] ? touch_atime+0x1f5/0x430 [ 262.304685][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.310651][T12056] ? blkdev_releasepage+0x200/0x200 [ 262.315913][T12056] generic_file_read_iter+0x314b/0x3e70 [ 262.321540][T12056] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.327656][T12056] ? fsnotify+0x8a2/0x20c0 [ 262.332206][T12056] ? __x64_sys_io_submit+0x4a/0x70 [ 262.337421][T12056] ? security_file_permission+0x51f/0x6e0 [ 262.343219][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.349219][T12056] blkdev_read_iter+0x20d/0x270 [ 262.354144][T12056] ? blkdev_write_iter+0x650/0x650 [ 262.359309][T12056] aio_read+0x66f/0x850 [ 262.363564][T12056] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 262.369724][T12056] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.375705][T12056] io_submit_one+0x1698/0x39a0 [ 262.380528][T12056] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 262.386034][T12056] __se_sys_io_submit+0x291/0x600 [ 262.391169][T12056] __x64_sys_io_submit+0x4a/0x70 [ 262.396229][T12056] do_syscall_64+0xbc/0xf0 [ 262.400736][T12056] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.406883][T12056] RIP: 0033:0x459279 [ 262.410853][T12056] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.430537][T12056] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 262.439019][T12056] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 262.447036][T12056] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 [ 262.455092][T12056] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.463103][T12056] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 262.471131][T12056] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) accept4$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10, 0x800) 03:26:44 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="1b000400edfc0e1c0b0020e800007d1009e8eb04000100100411029ef13867e75db8f4d83906d5e49b58122a36a08a5e04230bb68d385c3ece22", 0x3a) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x6f, "d8fdd559eb4762ad5ee396e2b555586dfaecfc2090257abe0b92baa24a83235d1275bfeb19191a44f291af609659f6bc7dcf6736500bf2cdcc6d5a04dee237734c5d06a3e5f3fcca0d2158df7ef77db0bf6ad591f40de78a024f9b22929d2b39d88a6708efa65128c94e16c5c38e76"}, &(0x7f00000000c0)=0x77) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0x8) 03:26:44 executing program 1 (fault-call:2 fault-nth:4): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 262.795914][T12068] FAULT_INJECTION: forcing a failure. [ 262.795914][T12068] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 262.809210][T12068] CPU: 1 PID: 12068 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 262.816764][T12068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.830652][T12068] Call Trace: [ 262.834013][T12068] dump_stack+0x191/0x1f0 [ 262.838398][T12068] should_fail+0xa82/0xaa0 [ 262.842865][T12068] should_fail_alloc_page+0x1fb/0x270 [ 262.848274][T12068] __alloc_pages_nodemask+0x3c1/0x5e90 [ 262.853774][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.859704][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.865627][T12068] ? prep_new_page+0x6ef/0x840 [ 262.870469][T12068] kmsan_internal_alloc_meta_for_pages+0x86/0x500 [ 262.876914][T12068] kmsan_alloc_page+0x7a/0xf0 [ 262.881629][T12068] __alloc_pages_nodemask+0x143d/0x5e90 [ 262.887250][T12068] ? save_stack_trace+0xa2/0xe0 [ 262.892131][T12068] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 262.898309][T12068] ? update_stack_state+0xa12/0xb40 [ 262.905033][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.910967][T12068] alloc_pages_vma+0x14b0/0x17c0 [ 262.915964][T12068] do_huge_pmd_anonymous_page+0xf59/0x2950 [ 262.921806][T12068] ? __kernel_text_address+0x24f/0x350 [ 262.927353][T12068] handle_mm_fault+0x3e67/0x9fa0 [ 262.932328][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.938298][T12068] __get_user_pages+0x18c4/0x26c0 [ 262.943376][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 262.949335][T12068] get_user_pages_unlocked+0x224/0x9a0 [ 262.954858][T12068] get_user_pages_fast+0x3ea/0x4e0 [ 262.960018][T12068] iov_iter_get_pages+0x476/0x19d0 [ 262.965195][T12068] bio_iov_iter_get_pages+0x8e3/0xfe0 [ 262.970647][T12068] blkdev_direct_IO+0xf03/0x3740 [ 262.975636][T12068] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 262.981751][T12068] ? aio_prep_rw+0xd70/0xd70 [ 262.986362][T12068] ? atime_needs_update+0x7de/0x8d0 [ 262.991602][T12068] ? touch_atime+0x236/0x430 [ 262.996221][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.002212][T12068] ? blkdev_releasepage+0x200/0x200 [ 263.007472][T12068] generic_file_read_iter+0x314b/0x3e70 [ 263.013041][T12068] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.019136][T12068] ? fsnotify+0x8a2/0x20c0 [ 263.023602][T12068] ? __x64_sys_io_submit+0x4a/0x70 [ 263.028760][T12068] ? security_file_permission+0x51f/0x6e0 [ 263.034513][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.040442][T12068] blkdev_read_iter+0x20d/0x270 [ 263.045334][T12068] ? blkdev_write_iter+0x650/0x650 [ 263.050460][T12068] aio_read+0x66f/0x850 [ 263.054677][T12068] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 263.060822][T12068] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.066746][T12068] io_submit_one+0x1698/0x39a0 [ 263.071559][T12068] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 263.077039][T12068] __se_sys_io_submit+0x291/0x600 [ 263.082113][T12068] __x64_sys_io_submit+0x4a/0x70 [ 263.087077][T12068] do_syscall_64+0xbc/0xf0 [ 263.091518][T12068] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.097418][T12068] RIP: 0033:0x459279 [ 263.101330][T12068] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.120959][T12068] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 263.129390][T12068] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 263.137405][T12068] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 03:26:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='<', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xffbc) [ 263.145391][T12068] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.153377][T12068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 263.161358][T12068] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) accept4$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10, 0x800) 03:26:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20080) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x5, 0x3, 0x1ff, 0x102, r0, 0x1, [], r1, r2, 0x3, 0x5}, 0x3c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@rand_addr, @loopback}, &(0x7f0000000180)=0xc) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x180) read(r0, &(0x7f0000000200)=""/208, 0xd0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000002380)={{}, 'port0\x00', 0x71, 0x20000, 0x7f, 0x8e, 0x0, 0x400, 0x294, 0x0, 0x3, 0xa2}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000002440)="ce400706c11cb0b1b8dc06ec9055358d9393a22d243efd40cb79f0225c0777415141c3ec250a5857f534498c09ff3ebbd54af6ab8c7e9f6e9c6bf70e2d720436db62b1b3cfae87ed731197cdaa9539ccae6ba5de4de8543c2d618a6f95dfb15a127cfbab62babfcadf462e2e29218bd39cd2982cbd2343d672a7443a4d978a1327c07340b4b468e423d1f2c2a981fd12b21ebf5e2a2078b37997ed34ab62d22f1e00edd972165f0121bae2fa74583734f89a9278eb0c59dc5a", 0xb9) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000002500)={0xfffffffffffffff9, 0x200, 0x6, 0x1}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x6bf) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000002540)={0x5, 0x5, 0x0, 0x0, 0x4}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000002580)={0x4, 0xd000}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000025c0)={0x0, 0x20}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000002600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002640)={{{@in6, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000002740)=0xe8) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000002780)={0x1, 0x0, {0x2, 0x4, 0x9fa, 0x6}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000027c0)={{0x8, 0x4, 0x3, 0x2, 'syz1\x00', 0x2}, 0x1, [0x3, 0x8, 0x3, 0xf505, 0x1, 0x9, 0x3, 0x401, 0x5, 0x3, 0x100, 0x3, 0x5, 0x598b, 0xff, 0x5, 0x8, 0x7, 0x80000000, 0x7, 0x4, 0x2, 0x37d, 0x7, 0x5, 0x8, 0x1, 0xfffffffffffffffe, 0x1f, 0x4, 0xe2b, 0x7, 0x9, 0xfffffffffffffffe, 0x7, 0x400000000000000, 0x80, 0x6, 0x9, 0x9, 0x8, 0x7, 0x4, 0x1, 0x5, 0x1, 0x6, 0x1, 0x200, 0x4, 0x3, 0x8, 0xbf, 0x5, 0x10000, 0x1ff, 0x20, 0x1, 0xe31, 0x4, 0x7, 0x1f, 0x1, 0x0, 0x6, 0x0, 0x10ea, 0x2, 0x4, 0x3, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x2, 0x8, 0x3ff, 0x7fff, 0x70000000000000, 0x100, 0x6d7f, 0x80000000, 0x6, 0x43, 0x5, 0x5, 0x5, 0xaa9, 0x7f, 0x0, 0x5, 0x400, 0x1, 0x8, 0x8, 0x7ff, 0x6, 0x1, 0x8, 0x81, 0x2, 0x0, 0x4, 0x2, 0x5, 0x1, 0x2, 0x80, 0x8, 0x800, 0x1ff, 0x7fffffff, 0x5, 0x4, 0x3, 0xc8cd, 0x3fdc, 0x10000, 0xfffffffffffffff8, 0x2, 0x3, 0x3, 0x3, 0xf8f, 0x2ab, 0x8, 0x29, 0x4], {0x77359400}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002cc0)=0x0) process_vm_readv(r4, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/138, 0x8a}], 0x1, &(0x7f0000003240)=[{&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/123, 0x7b}, {&(0x7f0000002ec0)=""/10, 0xa}, {&(0x7f0000002f00)=""/229, 0xe5}, {&(0x7f0000003000)=""/35, 0x23}, {&(0x7f0000003040)=""/98, 0x62}, {&(0x7f00000030c0)=""/161, 0xa1}, {&(0x7f0000003180)=""/27, 0x1b}, {&(0x7f00000031c0)=""/105, 0x69}], 0x9, 0x0) r5 = add_key$user(&(0x7f0000003300)='user\x00', &(0x7f0000003340)={'syz', 0x1}, &(0x7f0000003380)="3bb6bccea7ac6be5fe347a2e4927c1cce8539f0236b25a8ce7602e3f928048dc94443455ce30b897c5000dc35407d746af72e87916ce69075dde89ac29b37e10b602d1edeba362a05c75390303a1d55af14f52ed96c7", 0x56, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000003400)={r5, 0x1000, 0xe2}, &(0x7f0000003440)={'enc=', 'oaep', ' hash=', {'sha1-ce\x00'}}, &(0x7f00000034c0)="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", &(0x7f00000044c0)="200c2283883f2989473b1e7952ae622586fd31533f82924681706a76d17e99da800f1b288766a6195f3a59f8ee45e2e0b381a72c8abc86bb792082c1d1a869930c760c1ee275ad13f068ade9b4a42f827f44e028be55010d26bb81304ca2c8d3bc144dda5b198bb8009f67abf4b072bee880e7a87f7ccb79d2a611e822008085692989b0d8d676fd713335864c99023bcb807ea1adceec3ec06f05a41cc4e48c1198c286b637a4766894fb8c99b11d47857f50ec7fc6f96622708748edf959403605def6141974b3e379f7844e462536d09c090c86baf2db8764f53395fea4b233a4") ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00000045c0)=0x1f4) ptrace$getregs(0xe, r4, 0x8, &(0x7f0000004600)=""/166) write$P9_RATTACH(r3, &(0x7f00000046c0)={0x14, 0x69, 0x2, {0x80, 0x1, 0x1}}, 0x14) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000004700)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004740)) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000004880)={0x40, 0x0, &(0x7f0000004780)="d4eb26627105f53bd7478f2d307242ca96cca57559ac8c2483d9b13dad8e2c5c352b74c7c3a1fafdda81d565436e0563a400720c31c33b22d7fe555c81fd0bda8d1c47db61bc7f1397c87a2066a2b4c36f18104d4c0c99dc873406b199d4c94c03dda670f107259e13ce202dda1efa7376cc0c5d3cbf9ad7e80df69158e1c7407bbfd0ba0a08464b830751966ab10921469cfcc51f7bcba120395276f5e7637bd75799f36d8f7fd53d47855161ff9631ee46f7b470a995483e12e9674d575e015a504ecf97fd5ed00c3cef491d87e2c3838c130e7b8847527bbc7d", {0x1, 0x7f, 0x35315241, 0x8, 0x80000000, 0x482, 0xb, 0x7}}) 03:26:45 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r2, r3) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) accept4$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10, 0x800) 03:26:45 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r2, r3) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:45 executing program 1 (fault-call:2 fault-nth:5): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 263.752495][T12090] FAULT_INJECTION: forcing a failure. [ 263.752495][T12090] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.765763][T12090] CPU: 0 PID: 12090 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 263.773762][T12090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.783825][T12090] Call Trace: [ 263.787150][T12090] dump_stack+0x191/0x1f0 [ 263.791516][T12090] should_fail+0xa82/0xaa0 [ 263.796018][T12090] should_fail_alloc_page+0x1fb/0x270 [ 263.801433][T12090] __alloc_pages_nodemask+0x3c1/0x5e90 [ 263.806954][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.812883][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.818882][T12090] ? prep_new_page+0x6ef/0x840 [ 263.823716][T12090] kmsan_internal_alloc_meta_for_pages+0xef/0x500 [ 263.830148][T12090] kmsan_alloc_page+0x7a/0xf0 [ 263.835037][T12090] __alloc_pages_nodemask+0x143d/0x5e90 [ 263.840629][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.846540][T12090] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.852682][T12090] ? __update_load_avg_cfs_rq+0x105/0x10b0 [ 263.858501][T12090] ? __update_load_avg_se+0x71f/0x10a0 [ 263.863991][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.869927][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.875839][T12090] alloc_pages_vma+0x14b0/0x17c0 [ 263.880818][T12090] do_huge_pmd_anonymous_page+0xf59/0x2950 [ 263.886637][T12090] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.892769][T12090] ? pick_next_task_fair+0x20c6/0x3020 [ 263.898281][T12090] handle_mm_fault+0x3e67/0x9fa0 [ 263.903239][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.909196][T12090] __get_user_pages+0x18c4/0x26c0 [ 263.914264][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.920206][T12090] get_user_pages_unlocked+0x224/0x9a0 [ 263.925712][T12090] get_user_pages_fast+0x3ea/0x4e0 [ 263.930860][T12090] iov_iter_get_pages+0x476/0x19d0 [ 263.936018][T12090] bio_iov_iter_get_pages+0x8e3/0xfe0 [ 263.941458][T12090] blkdev_direct_IO+0xf03/0x3740 [ 263.946430][T12090] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.952532][T12090] ? aio_prep_rw+0xd70/0xd70 [ 263.957142][T12090] ? __sb_end_write+0xb7/0x130 [ 263.961930][T12090] ? touch_atime+0x1f5/0x430 [ 263.966542][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 263.972461][T12090] ? blkdev_releasepage+0x200/0x200 [ 263.977673][T12090] generic_file_read_iter+0x314b/0x3e70 [ 263.983411][T12090] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.989490][T12090] ? fsnotify+0x8a2/0x20c0 [ 263.993935][T12090] ? __x64_sys_io_submit+0x4a/0x70 [ 263.999112][T12090] ? security_file_permission+0x51f/0x6e0 [ 264.004879][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 264.010794][T12090] blkdev_read_iter+0x20d/0x270 [ 264.015666][T12090] ? blkdev_write_iter+0x650/0x650 [ 264.020783][T12090] aio_read+0x66f/0x850 [ 264.024987][T12090] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 264.031100][T12090] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 264.037026][T12090] io_submit_one+0x1698/0x39a0 [ 264.041801][T12090] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 264.047245][T12090] __se_sys_io_submit+0x291/0x600 [ 264.052310][T12090] __x64_sys_io_submit+0x4a/0x70 [ 264.057262][T12090] do_syscall_64+0xbc/0xf0 [ 264.061696][T12090] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.067600][T12090] RIP: 0033:0x459279 [ 264.071500][T12090] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.091107][T12090] RSP: 002b:00007f561fb1cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 03:26:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:46 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r2, r3) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) [ 264.099612][T12090] RAX: ffffffffffffffda RBX: 00007f561fb1cc90 RCX: 0000000000459279 [ 264.107588][T12090] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f561fafc000 [ 264.115564][T12090] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.123537][T12090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f561fb1d6d4 [ 264.131508][T12090] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:26:46 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r2, r3) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:46 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) [ 264.404788][T12099] IPVS: ftp: loaded support on port[0] = 21 03:26:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) [ 264.819725][T12099] chnl_net:caif_netlink_parms(): no params data found [ 264.970627][T12099] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.977985][T12099] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.986830][T12099] device bridge_slave_0 entered promiscuous mode [ 265.000375][T12099] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.007787][T12099] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.017155][T12099] device bridge_slave_1 entered promiscuous mode [ 265.076887][T12099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.106944][T12099] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.154409][T12099] team0: Port device team_slave_0 added [ 265.163688][T12099] team0: Port device team_slave_1 added [ 265.247550][T12099] device hsr_slave_0 entered promiscuous mode [ 265.302684][T12099] device hsr_slave_1 entered promiscuous mode [ 265.362219][T12099] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.369512][T12099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.377278][T12099] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.384665][T12099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.462587][T12099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.481677][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.492307][ T3351] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.501224][ T3351] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.513592][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.533828][T12099] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.553464][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.562475][ T3351] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.569704][ T3351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.616472][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.625487][ T3351] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.632804][ T3351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.643515][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.653406][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.678434][T12099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.689009][T12099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.725939][T12099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.738590][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.747465][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.756758][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.783598][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:26:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:47 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00'}, 0x30) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:26:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:48 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:48 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:48 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7}, 0x8) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:48 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) io_setup(0x18, &(0x7f0000000180)=0x0) r3 = dup2(r0, r0) connect$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x2, @rand_addr="cbfee2a3ec408ea7f4b06b059f1659bb", 0x6}}, 0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x3, @local, 0x8000}], 0x3c) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:48 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000000094ced5695faced990175af6602232ed1d690b7c6927bf136416633ffa76cb9b10c6aae701957506bf3840fbac22a631d631e5e596f6ef42d30221835cedde523c1fc1a445d665f4b246bdfa1e18383c2b3b680d314fb6f0137bedd2dabe160bf7b5080283746f1c961aa5c02b4c9a8638294ba6be32a4c47370cc3708a5c8d97bb8f9a3fda3b88f5b26e99c2b64b7c855167ca14dcfd0e7b1c9b5c4d392e00"/173], &(0x7f0000000180)=0x98) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:49 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x1, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x1000000007, &(0x7f00000002c0)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000200)=0x1) 03:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:49 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x800) bind$can_raw(r2, &(0x7f0000000340)={0x1d, r3}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:49 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 03:26:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/97, 0x61) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:49 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f0000000300)=0x14, 0x800) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:50 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) io_setup(0x4, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10201, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 03:26:50 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:50 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:50 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 03:26:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:51 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x506d2ccefa4e8ff) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x1000000000000000, 0x2) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000180), 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x12) 03:26:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:51 executing program 2: r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0}]) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) 03:26:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:51 executing program 2: r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x6, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000480)={{0x10000, 0x42f}, 0x1, 0x1, 0x5, {0x10001, 0x81}, 0x10001, 0x6}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x8000) r4 = accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) io_submit(r1, 0x4, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000001580)="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", 0x1000, 0x2, 0x0, 0x0, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xf8, r3, &(0x7f0000000180)="d8f92a6222f5002c1703cd8d7a8d95", 0xf, 0x89, 0x0, 0x1, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x9, r3, &(0x7f0000000200)="5ca0b50a8bb3f64130870ef743bcf9b0556ee586c0fa1c2602bd7ac6533866046e26e6fcf160e1ec095c7d476579f280c2feaef402d3909a2b41305f73265c5c900ba7593b641a478e006dbc8132a1f23ce20f798ae2637ee5111e9892414ef2b852f826cdc46ba9c06f739e2c3bf55cf4cebbe288ea19a97fe175da8b4be4aa7233d3dfef60ef1c43467954946252e5ce83b0a12ba35a58a78599b71b00096b9b49d1c101d916a97948418ed8e2ff78c4ce93dc439b44995b318f6487ad2e", 0xbf, 0x200, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x3ecf, r4, &(0x7f0000000300)="d2c9d37cbb416c067c9881b0229297511f74978d9ff7bc4f642558be002be19374053f35064d45facb33b9bee5cd100b6275cdf61f7d46b875802b364fd193d8e779caf51efacaa63bd409e9d8e0386883eaebd9593a70dd3aaadfa06d2db5b879ad95b8cd43b6be3b31ba7dbc851d5c57ed9a561107fe559fe9c5e1a2b449420482bb2392e199d1af0bb1be3e37a2e95462bf07ea1dc540eb16604fa02e8e04c71470d4e4f0fb2f1513aef9c1fba9c5", 0xb0, 0x7f, 0x0, 0x1, r3}]) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:52 executing program 2: r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:52 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:52 executing program 1: socketpair(0x8, 0x80006, 0x1, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004005, 0x0) userfaultfd(0x80800) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:52 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:52 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:52 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:52 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x20000) connect$caif(r0, &(0x7f0000000080)=@dbg={0x25, 0xffffffffffffff38, 0x7fffffff}, 0x18) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x100000001, &(0x7f0000000800)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 03:26:53 executing program 3: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:53 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:53 executing program 3: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:53 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:53 executing program 3: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r6, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r4, r5, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r2, r3, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c987a5b08ad5b0000200000", @ANYRES16=r7, @ANYBLOB="08012dbd7000fddbdf25120000003000020004000400080002000000000004000400080002000400000004000400080002000000000008000100cb0000004c000200040004000800020004000000080001000200000008000100ffff00000400040008000200030000000800020009000000080001000600000008000100018000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xffff, 0x0) io_setup(0x4000000000000001, &(0x7f0000000080)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TIOCSBRK(r0, 0x5427) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50080, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x26, 0x408000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 03:26:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:54 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:54 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x64a, 0xffffffff, 0x5}) 03:26:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:55 executing program 2: memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:26:55 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402001, 0x0) r3 = syz_genetlink_get_family_id$SEG6(0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020225bd7000ffdbdf25020000000800050001000000140001004dd1f518544ac0c0f49e63fff80d2f520800060002000000080002000200000008000300090000001400010000000000000000000000000000000001"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x6f81777635711b52) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000200)=0x9, 0x4) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:55 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:55 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:55 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000080)={r2, r3+30000000}) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:56 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:56 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:56 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:56 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20000, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x8, 0x10}, 0xc) r4 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xced9, 0x2) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x80, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x114, 0x96000) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x301080, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x80, 0x0) r11 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000006c0)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f00000009c0)={{0x7, 0x80000000}, {0x3, 0x6}, 0x486, 0x2, 0x3}) r12 = syz_open_dev$dspn(&(0x7f0000000700)='/dev/dsp#\x00', 0x4, 0xb00) r13 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uhid\x00', 0x2, 0x0) r14 = syz_open_dev$cec(&(0x7f00000007c0)='/dev/cec#\x00', 0x0, 0x2) io_submit(r0, 0x7, &(0x7f0000000980)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x80, r1, &(0x7f0000000180)="77ad2c73f6cea243c76642c51be40b47eeba64f429276bb84dd0b198c01265e1033e", 0x22, 0x611, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x100, r3, &(0x7f0000000280), 0x0, 0x800, 0x0, 0x2, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x7, r5, &(0x7f0000000380)="bca1c54d9f14c1d534b19cdc6adac0cf738f91adb5e3edf8f52863d215c624e53d9be3b48202b18fae81fef3bbfe2ccd8e253e7a57146772a7a575dbc4fe5937dc3caa7dcb78de7c92e16fa3e94d25f7997901a9dad51f217b64fa32557d794a40a8fca48ddb50b6711038c55fcaf84cbb59d6d2faf29d0720246263ebc71c3e34261416d44a7bd4fc68126d5f6af282270d6ef7c7010d9442b8955458319947a91a5ce81a428b6095c120a315236661da9164f9", 0xb4, 0x0, 0x0, 0x0, r6}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xe, 0x8001, r7, &(0x7f00000004c0)="7ceb0dbbd447e1e3ddff83a3a6ec14dfae8ee648411dbf9f7e3ef6911a3ed0a34a3fbf7d0a4d3b9b9b3e2a55df5129e1d803267c3c07fa68e89a165aeebb87b899f47b94311b823be3e293a4e784af8d0747c11acb3a475fdb04e66e75b31b1bce80e62f62", 0x65, 0x4, 0x0, 0x0, r8}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x4, r9, &(0x7f0000000600)="9f8e4322ef0d54430bd39416bf489a6146c6b700c9976f1d6f66b854", 0x1c, 0x7, 0x0, 0x2, r10}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x43de, r11, &(0x7f0000001580)="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", 0x1000, 0x20, 0x0, 0x1, r12}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x1, r13, &(0x7f0000000840)="0e4d55824012bdcf1c78d73c342f4dcf47452a6564c6c0419a47621d2cc3c0f68481aaa82e9dfcdeb8e0490b6a8119b4d8e558229197b71bb759bc80a3958ff6e0eb31e69d8dc6fcac0ee68a57a7fcb47b6f4b019ee53afbfe851fcbf07bd8cb428258f8a1f812290e5614e7f7aff40618da22f0a70d7d706695c6b02ade32f6ffd4186184d20c0b4eea6b24828fe3e0bbda6409f03b7fd421159cc7a11d863060179504674b07df97c60ea54c2724bca1e4f86cac3afb88ae754cf6bc88696e64528cafaf2b659cb50c836862de18b4ce74fdd296dda0f9f6207161718e3af62ff10c816969901ac827ab4acf3e5e", 0xef, 0x1, 0x0, 0x2, r14}]) r15 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x301006, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60000, 0x0) ioctl$TCSETA(r17, 0x5406, &(0x7f0000000080)={0x2, 0x0, 0x7fff, 0x0, 0xf, 0x800, 0x1, 0xd2, 0x9, 0x5}) accept4$packet(r1, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000a80)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r18}, 0x14) io_submit(r16, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r15, &(0x7f0000000000), 0xfffffce4}]) 03:26:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:56 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x804, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$TCSETX(r2, 0x5433, &(0x7f00000001c0)={0x1, 0x81, [0xf737, 0x7, 0x5d, 0x9c, 0x81], 0x4}) r5 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x27, 0x37, 0x2, {0x0, 0x80000000, 0xfffffffffffff001, r5, 0x9, '/dev/sg#\x00'}}, 0x27) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) 03:26:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(0x0, 0x0, 0x0) 03:26:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) fcntl$setsig(r0, 0xa, 0x38) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x10001, 0x100000000, 0x31, 0x80000000, 0x33, 0x9}, 0x6}, 0xa) 03:26:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(0x0, 0x0, 0x0) 03:26:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x15\x155\xbay\x89OqL\x0eu\xa1J\xcb\x9f)j\xde\')|N\x03\x18\x1b@\xfdC.\xd6\xd2\x13T\x1e\xbb\xba\x90\xce\x94(\xabDL\xa1d\xa8\t\xdaB\x17\xd3p!\xab\xd1\bG\x87?\xbf\x10\xabd~\xa3\xda\xe6\x0fC\xd6l\x86*\xfb\xa29sk\xbb\xac\"\xef\x80Of}\aG\xb5\xf5\xf0\x92y\xd9\xfe\f\x96\xcbc\x04\x8d\xedE\xdeUZ\x8c5\xf2]R\x85\xc5\xcb\xf0\xb0d9\x15H\xb6\xb5\x9b\xa9\xa8=Bb\xe8\x8e?\x9bb\xe5\x8b\xe4E\xf4\'f\x82\xbc\xa6\xc5\xcfE,3\xf0\xebzM\xdc:\xf0Q\x86\x81\xd4g\xe5\xa4`v\x15\x06\xe0\xf8Ql\xbe\xf3\xd6\x8e\xa1\xae Z\xc7\xeb\xca\xa7\xd0c%\x85\xe5\xed\x10\xf0\xb1\xab\xfb\xe1\xd6\x0f\xc6\xa0M\xdd\xd7\x00'/219, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(0x0, 0x0, 0x0) 03:26:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:58 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402001, 0x0) r3 = syz_genetlink_get_family_id$SEG6(0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020225bd7000ffdbdf25020000000800050001000000140001004dd1f518544ac0c0f49e63fff80d2f520800060002000000080002000200000008000300090000001400010000000000000000000000000000000001"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x6f81777635711b52) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000200)=0x9, 0x4) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:26:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:26:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:26:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r6, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r4, r5, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r2, r3, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c987a5b08ad5b0000200000", @ANYRES16=r7, @ANYBLOB="08012dbd7000fddbdf25120000003000020004000400080002000000000004000400080002000400000004000400080002000000000008000100cb0000004c000200040004000800020004000000080001000200000008000100ffff00000400040008000200030000000800020009000000080001000600000008000100018000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:26:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 277.298008][T12600] IPVS: ftp: loaded support on port[0] = 21 [ 277.600892][T12600] chnl_net:caif_netlink_parms(): no params data found [ 277.682868][T12600] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.690201][T12600] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.699224][T12600] device bridge_slave_0 entered promiscuous mode [ 277.720165][T12600] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.727464][T12600] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.736370][T12600] device bridge_slave_1 entered promiscuous mode [ 277.771058][T12600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.783554][T12600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.817452][T12600] team0: Port device team_slave_0 added [ 277.827232][T12600] team0: Port device team_slave_1 added [ 277.946545][T12600] device hsr_slave_0 entered promiscuous mode [ 278.042536][T12600] device hsr_slave_1 entered promiscuous mode [ 278.143052][T12600] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.150363][T12600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.158136][T12600] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.165456][T12600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.258395][T12600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.280527][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.290789][ T3351] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.302571][ T3351] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.317935][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 278.339850][T12600] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.357765][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.367056][ T3351] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.374391][ T3351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.437443][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.446520][ T3351] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.453835][ T3351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.464962][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.475194][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.484548][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.493547][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.507214][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.515756][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.574065][T12600] 8021q: adding VLAN 0 to HW filter on device batadv0 03:27:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:27:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="d4c1fb10a44524d71a2df9f7f8a3631f31e79742c29616fb77eb5d89ff2790eeca36862855ab467149d664de1f839b7213e31b89be2755c61f5cfc403aa6bbf7776d98d2189392f28e7b06bbd932103198f8d4229c59354b99ba78b5098a008e54aee8d629fd20828ec9e068170052e43129d9f340a4fb6641efaff274", 0x7d}, {&(0x7f0000000180)="999651c19346f4095e2c1fb268d3274e41530ce9e9033606e6f13d8b063a4e5ec9e1842eaf44dee6c269eafeca68a4edadf77b672e5c301816d44208fb0ced2f2fe3071a15c6cb7cbfc0ba9e68071a9bf2c5e88555a1436f3e45a987238520bd8d2a9e3678", 0x65}, {&(0x7f0000000000)="c93df8aa58c1109a7377ee1aa33d2db7847a9276ea58d3933952a126e245c202054cf074aae8121aa96afbce552003eae3fdc5", 0x33}, {&(0x7f0000000200)="7efc498472c109d45b7b8028eb21edbb283b4bdb2f6c917d339d6374a1c6a896c0864f049f210db06edf3b334065871167edc772321c0f9bac713ac68fe839a7f6c5c0a5405defcb79de6664932e927c2e6f14b069d3c254291110fa1923", 0x5e}], 0x4) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r6, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r4, r5, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r2, r3, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c987a5b08ad5b0000200000", @ANYRES16=r7, @ANYBLOB="08012dbd7000fddbdf25120000003000020004000400080002000000000004000400080002000400000004000400080002000000000008000100cb0000004c000200040004000800020004000000080001000200000008000100ffff00000400040008000200030000000800020009000000080001000600000008000100018000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000400)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000802}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r2, @ANYBLOB="01042bbd7000fcdbdf25110000000c00050008000100657468001800020008000200090000000400040004000400040004000c00070008000200250000007000050008000100756470001400020008000200020000000800030002000000080001006962000024000200080003000200000008000300fcffffff0800030009000000080001000c00000008000100756470001c00020008000200443e644108000200ffffff7f08000300ffffff7f400001003c0002000800010012000000080003000300000008000400080000000800040003000000080002000800000008000200ff030000080001000a000000"], 0xf4}}, 0x800) io_setup(0x7, &(0x7f0000000800)=0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000100)={0x1, 0x100, 0x1, {0x5, 0xfffffffffffffffc, 0x3, 0xffffffff}}) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4002c0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000680)={0x0, 0xf3, "36a9d9892bf1fc84a41fabb07cb0c566d3030a9399151dd30b93dfa841a256259ff7613ac0373737d63a5c5b219085c674e3f98e4bf9b2b40f53d0bd192d4fa228fce9f5e2d2639041a7c8a20962303a52062bd6e44e709bfa35396fcfab0589587f43180cb6c5ff109706f9f470cf9a3c3bfdea179e2502abcc22cba4f4701ace270964055c9ca8a0dbb303f5e9b0a9b7a05f5fc289e64be642ad07048f252ed3966d6136b056fe86c5f854bd765459072a4ce331fad9f6fb81fab1e054e6da728049351ea2894c3b1d45a1a30292260cd09995849c0e2766c3e4f7203648762fc652127a497888ee490868d6feb37d1dec4b"}, &(0x7f0000000340)=0xfb) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000780)={r6, 0x1}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000640)={@remote, @loopback, r7}, 0xfffffffffffffeac) io_submit(r3, 0x1, &(0x7f0000001540)=[&(0x7f0000000080)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000180)="1594e78314233afb8a3ecfc2e78168de78e96756140e065bbe37b26268f250c3a747003cbe54ce81b4ca230e9e58c8ddd256febd82b4868bf87c0aa971aab54cde5d964cae1c30eb5e8a50819c97f95e14eb207cc40b8bfdcc80388733bd1531c13bcc52cac7346a5c12264cc5d95439597f98f9354ae0854a60bd802d9b7a653c098cc58e597563402ecd0a8d7d2ff32f39bd98a29517e3aa6bc124a24ee6336cec9cd328c115bfe03e8af44cbddd46154197bac6f826f9e41b", 0xffffffffffffffe3, 0xffffffffffffffff, 0x0, 0x0, r5}]) 03:27:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r6, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r4, r5, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r2, r3, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c987a5b08ad5b0000200000", @ANYRES16=r7, @ANYBLOB="08012dbd7000fddbdf25120000003000020004000400080002000000000004000400080002000400000004000400080002000000000008000100cb0000004c000200040004000800020004000000080001000200000008000100ffff00000400040008000200030000000800020009000000080001000600000008000100018000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:27:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) sched_setattr(r2, &(0x7f00000002c0)={0x30, 0x5, 0x1, 0x0, 0xbb, 0x4, 0x7, 0xcf}, 0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r3 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='trusted\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r3, 0x86, 0x4}, 0x0, &(0x7f0000000180)="2fd7126e7fcc1de8bbb3085b687bfc293d223e91c1ab3fe270c50759c5829b5abf3944b29b1628c2c4002e765f0487d700ffa77e6947b12ba5de5bd7cb4b3f4ad6ba951ea45bbe4f787cd6f5a43ec08de7bad204aefd79c5cbf10fa56f32f40a5e5a71065ea39664974d1d85929b1982f29e87ff4f030744ce0d02b7472aa3be87e15e4bf137", &(0x7f0000000240)="a2aba697") 03:27:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:02 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r4, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r2, r3, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r0, r1, r3) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c987a5b08ad5b0000200000", @ANYRES16=r5, @ANYBLOB="08012dbd7000fddbdf25120000003000020004000400080002000000000004000400080002000400000004000400080002000000000008000100cb0000004c000200040004000800020004000000080001000200000008000100ffff00000400040008000200030000000800020009000000080001000600000008000100018000000800010000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x40880) 03:27:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:27:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000000, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0x5, {0x1, 0x25dd, 0x8, 0x3}}) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:03 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r4, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r2, r3, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r0, r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) 03:27:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:03 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r4, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r2, r3, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r0, r1, r3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') 03:27:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 03:27:03 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) write$FUSE_ATTR(r4, &(0x7f00000002c0)={0x78, 0x0, 0x3, {0x105e, 0x9, 0x0, {0x5, 0x5, 0x100000001, 0x5, 0x1f, 0xd46a, 0x2, 0x1000, 0x100, 0x817, 0x2, r2, r3, 0x7c8d, 0x2}}}, 0x78) keyctl$chown(0x4, r0, r1, r3) 03:27:03 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:04 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x800, 0x4b78, 0x7}) keyctl$chown(0x4, r0, r1, r2) 03:27:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:04 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) keyctl$chown(0x4, r0, r1, r2) 03:27:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:04 executing program 1: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x10040) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x8, 0x4, 0xc762, 0x5}, {0x100000000, 0x6, 0x20, 0x1}, {0x3, 0xff, 0x2, 0x7}, {0x101, 0xfff, 0x0, 0x5}]}, 0x10) io_setup(0x7, &(0x7f0000000800)=0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000017200000000000000000"]) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000000c0)) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:04 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) 03:27:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:05 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:05 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, 0x0) 03:27:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x200) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)="b3246985b1570c0840c63d9923b9033a67f05f379ed52747271e769a9be45410f9e3dbe44378bad9dcf82e9bbdead9e7be4cbb1d844c24b32e9d2c719021b3957bda0e8ddde74d158e669df159c7b1f5cdeee244baf1023f7d304845f5d4a233456266c3fa3370d2086b70ddb804c7a676a35f13ed625a77f4c3f4ef167a19194ba2617ddf2597ebbb526ef2c3934e0c76e04ca0ef01f43198", 0x99) 03:27:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, 0x0) 03:27:05 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:05 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) write$smack_current(r2, &(0x7f0000000180)='/dev/snd/pcmC#D#c\x00\x83\xd7!\f\x1d\xd1\f\xd9\xf1\xe7\x15\xcfI\x94n\x13\x80:93KM\x99\xe4\x9e1\x11e\xf57}\x81^?\xbe\x91\xf5\x04\xb5\x93\xd9>\x94\xa2-\xf2c\xd0[\xfdoms\xc1w\x9dm3\'\xbd(\xf3Y\xb3\xf6\x02\xd2vwvr\xd6\x1co\xd6\x8f\xcb)\x82\xfe\xe1\x80t\xb4\xda\x170G\xb8&\xb8Y\xd3\xd0\x19\x85\xfdL\xc2\xc8\xccNX\x03~\a\x86\xf3\b\x05W\xf5\xae\x1b\xcf\xc5DF\xef\xd1\x1e\x0e\xb33\x9cN\x1a.\xe5\xdd\x9a\xb9\xba_\xe7c\a\xbf\x1bC\xb9\x93\x06\xba\xe6l\xc8\xdfo\rl\x81#\x8a\xeaZc\x06Q\xe3 }\xdf<\x06\xc1\xcf\xe0\xcbV\xf3}\xb4`\xfc\xfef\xc7\x14\x18\xf7\x0f\xdd\x14\xff\xebH\x02%j', 0x156) 03:27:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, 0x0) 03:27:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:05 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, 0x0) 03:27:06 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) 03:27:06 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 03:27:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 03:27:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 03:27:06 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 03:27:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:07 executing program 4: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:07 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 03:27:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000080)={0x4, 0x49433553, 0x2, 0x2, 0x3, @stepwise={{0x9, 0x2}, {0x180000, 0x8001}, {0x3, 0x9}}}) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000002c0)=""/4) 03:27:07 executing program 4: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:07 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) 03:27:07 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:07 executing program 4: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) 03:27:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0xf, 0x7, r0, &(0x7f0000000300)="82f88ca26e259c568412e79c80723b05738bc2cea3b5d2e3764dde23e599bb14c85b0af62c2974e9a630cfcf440a574ad11279d9a0ecc8748dd81fe2a61259852fcf75e2fbb9e840aed265b22d6260249e77a051dc8ca77da2c35cd07ccca03bf42f0c3285dddffffd970cb444a6931e3f254254a3c5390d3bc74b92f1399b38c1246923298b0dde7261424a5f773f16fa0000000000466d585a31962c1f40a9f2e453738ef6e587ce9364cf787e5dce0a", 0xfffffffffffffec6}]) 03:27:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) 03:27:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 03:27:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:27:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:08 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x10040) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x8, 0x4, 0xc762, 0x5}, {0x100000000, 0x6, 0x20, 0x1}, {0x3, 0xff, 0x2, 0x7}, {0x101, 0xfff, 0x0, 0x5}]}, 0x10) io_setup(0x7, &(0x7f0000000800)=0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000017200000000000000000"]) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000000c0)) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:27:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:09 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x3, 0x78d285c200, r1, &(0x7f0000000000), 0xffffff18}]) 03:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:27:09 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xffffffff, 0x1) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 03:27:09 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x503, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x9, 0x7ff, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x26, &(0x7f0000000100)=0x0) io_submit(r4, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 03:27:09 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) [ 287.592942][T12981] Enabling of bearer rejected, failed to enable media 03:27:09 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:27:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:27:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x1, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x1000000007, &(0x7f00000002c0)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000200)=0x1) 03:27:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) [ 288.207631][T12981] Enabling of bearer rejected, failed to enable media 03:27:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 03:27:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x106, &(0x7f0000000180)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x900) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 03:27:10 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x503, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x9, 0x7ff, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_setup(0x26, &(0x7f0000000100)=0x0) io_submit(r4, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 03:27:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:10 executing program 3 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 288.716396][T13024] Enabling of bearer rejected, failed to enable media [ 288.861197][T13032] FAULT_INJECTION: forcing a failure. [ 288.861197][T13032] name failslab, interval 1, probability 0, space 0, times 0 [ 288.874180][T13032] CPU: 1 PID: 13032 Comm: syz-executor.3 Not tainted 5.1.0+ #1 [ 288.881783][T13032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.891888][T13032] Call Trace: [ 288.895260][T13032] dump_stack+0x191/0x1f0 [ 288.899664][T13032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 288.906146][T13032] should_fail+0xa82/0xaa0 [ 288.910653][T13032] __should_failslab+0x25f/0x280 [ 288.922431][T13032] should_failslab+0x29/0x70 [ 288.927083][T13032] kmem_cache_alloc+0xca/0xb00 [ 288.931909][T13032] ? io_submit_one+0x1a8/0x39a0 [ 288.936846][T13032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 288.942800][T13032] io_submit_one+0x1a8/0x39a0 [ 288.947537][T13032] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 288.953051][T13032] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 288.953112][T13032] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 288.953174][T13032] __se_sys_io_submit+0x291/0x600 [ 288.953259][T13032] __x64_sys_io_submit+0x4a/0x70 [ 288.953309][T13032] do_syscall_64+0xbc/0xf0 [ 288.953357][T13032] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.953386][T13032] RIP: 0033:0x459279 [ 288.953433][T13032] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.953454][T13032] RSP: 002b:00007f4dcb914c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 288.953496][T13032] RAX: ffffffffffffffda RBX: 00007f4dcb914c90 RCX: 0000000000459279 03:27:11 executing program 3 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:11 executing program 0 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) [ 288.953521][T13032] RDX: 0000000020000040 RSI: 000000001e09328e RDI: 00007f4dcb8f4000 [ 288.953546][T13032] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.953570][T13032] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4dcb9156d4 03:27:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) [ 288.953595][T13032] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000005 03:27:11 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040)=0x1, 0x4) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) 03:27:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000140)={0x9, 0xe275c13e13595334, {0xffffffffffffffff, 0x2, 0x100000000, 0x1, 0x200}}) close(r0) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffc, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)="d7654e5933545db780a87a6c91de99de39bffbaa07c405bfc2d19f98077a5b1e4c8828b69241e9d12ff711de4bf0c92b98a63108797a810953ea98a57c8aa0e84acab15e3b3aa6c555165b81f9fb3e5d0dd097e4f714d1cae1366fa8841681dbc6bdaed7cb06cf86ffe3c08d8e64df516467444ae1d7c7908b356f54587ecc8f13cd015710ab47ae517b4d848658bf64a6f311d9dd810f", 0x97, 0x4000000, &(0x7f00000002c0)={0xa, 0x4e23, 0x6c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = dup2(r0, r0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r2}]) 03:27:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:11 executing program 0: stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() getgroups(0x4, &(0x7f0000000140)=[0xee01, 0x0, 0x0, 0xffffffffffffffff]) setresgid(r0, r1, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x80, 0x8000) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x3, @raw_data="a259aaab1b54caecec423d1a8ff4c7bce550f4705200fee5924f772f60319afe3376557d35a8e70a0b2e211dc4e38c1724c2bbe58bbd460ba81a248c8dd8231ce9db7d770b2d22c74c89b3065d506b0f108ff967d5cddef2814820dd61a19f8f1238b266e7f9b915de338b1d7f4e340833ec6bf237dfa3ebf0b2658c33bf421275053e988332eafcc1f5a71a4fdcbb39f72b14b4093aabf52d0df596feeba23fe71f0e5722324d758e98c63998f26b81c4ad4ddf626c7738bf97f7b975dcb55b3cde814d12dbec93"}) 03:27:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffffe1, 0x10000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000180)={0x0, 0x4, [{r2, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r2, 0x0, 0xfffff000, 0xfffffffff0000000}, {r2, 0x0, 0x1000, 0x1000000003000}, {r2, 0x0, 0x2000, 0x10000fffff000}]}) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:11 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:11 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_setup(0xff, &(0x7f0000000000)) 03:27:12 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x260000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x8, 0x3}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) 03:27:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:12 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_setup(0xff, &(0x7f0000000000)) 03:27:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'rose0\x00', 0x3}, 0x18) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x88000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e21, 0x4, @rand_addr="0f8cb173126d63f035e0749a6c10ae09", 0x7}, {0xa, 0x4e21, 0x7, @loopback, 0x1}, 0x2, [0x192, 0x9, 0x4, 0x18000000, 0x75e, 0x9, 0x2, 0x6fb3ff3b]}, 0x5c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e22, 0x4, @mcast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x7, @local}], 0x68) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000200)) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:12 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x108) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)=0x6) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x30f, 0x0) io_submit(r1, 0xb9, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffffffffffeea, 0x0, 0x0, 0x0, r2}]) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x8000) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x3, 0x80, 0x3, 0x80, 0x3, 0xfffffffffffffff8, 0x4, 0x20, 0x6, 0x40, 0x4, 0x2}) 03:27:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:12 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_setup(0xff, &(0x7f0000000000)) 03:27:12 executing program 0: add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="19cdb96c92ad317d3161873bb30307ade8d79bd5a93dc3749174a47873997951352bdc87183575e3b9c623166d74c2f4b183e4e9a71b8b85405cd69e655b9bda2f1b9a2164513f78fffe49632034", 0x4e, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x3, 0x5) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) [ 290.926427][T13132] IPVS: ftp: loaded support on port[0] = 21 [ 291.039684][T13132] chnl_net:caif_netlink_parms(): no params data found [ 291.081194][T13132] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.088388][T13132] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.096767][T13132] device bridge_slave_0 entered promiscuous mode [ 291.105133][T13132] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.112462][T13132] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.120527][T13132] device bridge_slave_1 entered promiscuous mode [ 291.143981][T13132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.155846][T13132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.177893][T13132] team0: Port device team_slave_0 added [ 291.185724][T13132] team0: Port device team_slave_1 added [ 291.255336][T13132] device hsr_slave_0 entered promiscuous mode [ 291.302279][T13132] device hsr_slave_1 entered promiscuous mode [ 291.375330][T13132] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.382657][T13132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.390164][T13132] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.397472][T13132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.448381][T13132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.462543][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.471176][ T3351] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.479890][ T3351] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.488803][ T3351] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.504591][T13132] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.517101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.525852][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.533114][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.554286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.563753][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.570965][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.590207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.600074][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.616479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.632794][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.649289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.662605][T13132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.691286][T13132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.761966][T13136] FAULT_INJECTION: forcing a failure. [ 291.761966][T13136] name failslab, interval 1, probability 0, space 0, times 0 [ 291.774744][T13136] CPU: 0 PID: 13136 Comm: syz-executor.5 Not tainted 5.1.0+ #1 [ 291.782307][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.792388][T13136] Call Trace: [ 291.795724][T13136] dump_stack+0x191/0x1f0 [ 291.800089][T13136] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.805996][T13136] should_fail+0xa82/0xaa0 [ 291.810439][T13136] __should_failslab+0x25f/0x280 [ 291.815386][T13136] should_failslab+0x29/0x70 [ 291.819985][T13136] kmem_cache_alloc+0xca/0xb00 [ 291.824760][T13136] ? io_submit_one+0x1a8/0x39a0 [ 291.829630][T13136] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.835555][T13136] io_submit_one+0x1a8/0x39a0 [ 291.840270][T13136] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 291.845695][T13136] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 291.851813][T13136] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.857733][T13136] __se_sys_io_submit+0x291/0x600 [ 291.862780][T13136] __x64_sys_io_submit+0x4a/0x70 [ 291.867759][T13136] do_syscall_64+0xbc/0xf0 [ 291.872197][T13136] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.878108][T13136] RIP: 0033:0x459279 [ 291.882014][T13136] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.901803][T13136] RSP: 002b:00007f081e9fdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 291.910246][T13136] RAX: ffffffffffffffda RBX: 00007f081e9fdc90 RCX: 0000000000459279 [ 291.918219][T13136] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f081e9dd000 [ 291.926207][T13136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.934182][T13136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f081e9fe6d4 [ 291.942152][T13136] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:27:14 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x15, r3, 0x20, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x3, 0x18, {0x200, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x44010) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000001580)=""/4096) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:14 executing program 0: r0 = io_uring_setup(0x624, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x3a9}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000280)=0x2a7, 0x4) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x10007ffffffffffe, 0x0, r0, 0x0}]) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x109000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x113, r5, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000200)={0xc52, 0x80, 0x0, 0x3f, 0xcf3, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, 0x25ef}) [ 292.190862][T13154] FAULT_INJECTION: forcing a failure. [ 292.190862][T13154] name failslab, interval 1, probability 0, space 0, times 0 [ 292.204263][T13154] CPU: 0 PID: 13154 Comm: syz-executor.5 Not tainted 5.1.0+ #1 [ 292.211849][T13154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.221930][T13154] Call Trace: [ 292.225288][T13154] dump_stack+0x191/0x1f0 [ 292.229681][T13154] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.235631][T13154] should_fail+0xa82/0xaa0 [ 292.240111][T13154] __should_failslab+0x25f/0x280 [ 292.245109][T13154] should_failslab+0x29/0x70 [ 292.249745][T13154] kmem_cache_alloc+0xca/0xb00 [ 292.254570][T13154] ? mempool_alloc_slab+0x66/0xc0 [ 292.259648][T13154] ? save_stack_trace+0xa2/0xe0 [ 292.264548][T13154] ? __msan_poison_alloca+0x1d0/0x280 [ 292.269976][T13154] mempool_alloc_slab+0x66/0xc0 [ 292.274881][T13154] ? mempool_free+0x430/0x430 [ 292.279606][T13154] mempool_alloc+0x116/0x810 [ 292.284277][T13154] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.290276][T13154] bio_alloc_bioset+0x35b/0xc70 [ 292.295203][T13154] ? __msan_poison_alloca+0x1d0/0x280 [ 292.300649][T13154] blkdev_direct_IO+0x709/0x3740 [ 292.305660][T13154] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.311793][T13154] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.317916][T13154] ? atime_needs_update+0x59c/0x8d0 [ 292.323185][T13154] ? touch_atime+0x236/0x430 [ 292.327836][T13154] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.333878][T13154] ? blkdev_releasepage+0x200/0x200 [ 292.339122][T13154] generic_file_read_iter+0x314b/0x3e70 [ 292.344727][T13154] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.350834][T13154] ? fsnotify+0x53d/0x20c0 [ 292.355332][T13154] ? __x64_sys_io_submit+0x4a/0x70 [ 292.360526][T13154] ? security_file_permission+0x51f/0x6e0 [ 292.366307][T13154] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.372285][T13154] blkdev_read_iter+0x20d/0x270 [ 292.377196][T13154] ? blkdev_write_iter+0x650/0x650 [ 292.382346][T13154] aio_read+0x66f/0x850 [ 292.386591][T13154] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 292.392717][T13154] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 292.398654][T13154] io_submit_one+0x1698/0x39a0 [ 292.403461][T13154] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 292.409089][T13154] __se_sys_io_submit+0x291/0x600 [ 292.414206][T13154] __x64_sys_io_submit+0x4a/0x70 [ 292.419191][T13154] do_syscall_64+0xbc/0xf0 [ 292.423672][T13154] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.429594][T13154] RIP: 0033:0x459279 [ 292.433542][T13154] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.453197][T13154] RSP: 002b:00007f081e9fdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 292.461665][T13154] RAX: ffffffffffffffda RBX: 00007f081e9fdc90 RCX: 0000000000459279 [ 292.469670][T13154] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f081e9dd000 [ 292.477676][T13154] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:27:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) [ 292.485677][T13154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f081e9fe6d4 [ 292.493680][T13154] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:27:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0xe, 0x81) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="6a617400000000000000000000000000000000000000000000000000000000001b000000050000005405000000000000d4040000d4040000d404000068020000b4060000b4060000b4060000b4060000b4060000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000108000000ac14140a000000000000000000000000fe8000000000000000000000000000bbc1ff0064ff01000001000000000000000000000136fe88b82881d7997c63b7cfbb1228beff0000ffff000000ff000000ffffff0000000000000000ff00000000ffffff0065727370616e3000000000000000000073797a5f74756e000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c00000410000000000000000000000000000000ec0034010000000000000000000000000000000000000000000000002400686c00000000000000000000000000000000000000000000000000000000030100004800534e415400000000000000000000000000000000000000000000000000010100000000000000000000000000ffff00000000ffffffff0000000000000000000000004e20020052b5c73b335fe593d65202cec010310dfe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d020000000000ec00340100000000000000000000000000000000000000000000000024006970763668656164"], 0x1) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x2, 0x1, 0x6}}, 0x14) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000140)={0x0, "63fadbaae61d148f6282b9db0cad947d920d1d96cb2c406cae0d576a0a5890ab", 0x80, 0x1ff, 0xfffffffffffffe00, 0x1b, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000200)='/dev/kvm\x00'}, 0x30) fcntl$lock(r5, 0x5, &(0x7f0000000280)={0x0, 0x4, 0xfffffffffffffff7, 0x400, r7}) 03:27:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:15 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:15 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x7, 0x4) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) 03:27:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:15 executing program 2: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) [ 293.391381][T13197] FAULT_INJECTION: forcing a failure. [ 293.391381][T13197] name failslab, interval 1, probability 0, space 0, times 0 [ 293.404383][T13197] CPU: 0 PID: 13197 Comm: syz-executor.5 Not tainted 5.1.0+ #1 [ 293.411974][T13197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.422097][T13197] Call Trace: [ 293.425466][T13197] dump_stack+0x191/0x1f0 [ 293.429873][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.435838][T13197] should_fail+0xa82/0xaa0 [ 293.440335][T13197] __should_failslab+0x25f/0x280 [ 293.445338][T13197] should_failslab+0x29/0x70 [ 293.449997][T13197] kmem_cache_alloc+0xca/0xb00 [ 293.454833][T13197] ? mempool_alloc_slab+0x66/0xc0 [ 293.459942][T13197] mempool_alloc_slab+0x66/0xc0 [ 293.464856][T13197] ? mempool_free+0x430/0x430 [ 293.469594][T13197] mempool_alloc+0x116/0x810 [ 293.474277][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.480267][T13197] bvec_alloc+0x2e8/0x440 [ 293.484678][T13197] bio_alloc_bioset+0x75d/0xc70 [ 293.489632][T13197] blkdev_direct_IO+0x709/0x3740 [ 293.494688][T13197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.500838][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.506813][T13197] ? __sb_end_write+0xb7/0x130 [ 293.511644][T13197] ? touch_atime+0x1f5/0x430 [ 293.516336][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.522309][T13197] ? blkdev_releasepage+0x200/0x200 [ 293.527577][T13197] generic_file_read_iter+0x314b/0x3e70 [ 293.533193][T13197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.539311][T13197] ? fsnotify+0x53d/0x20c0 [ 293.543812][T13197] ? __x64_sys_io_submit+0x4a/0x70 [ 293.549016][T13197] ? security_file_permission+0x51f/0x6e0 [ 293.554824][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.560793][T13197] blkdev_read_iter+0x20d/0x270 [ 293.565717][T13197] ? blkdev_write_iter+0x650/0x650 [ 293.570882][T13197] aio_read+0x66f/0x850 [ 293.575166][T13197] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 293.581311][T13197] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 293.587264][T13197] io_submit_one+0x1698/0x39a0 [ 293.592128][T13197] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 293.597639][T13197] __se_sys_io_submit+0x291/0x600 [ 293.602744][T13197] __x64_sys_io_submit+0x4a/0x70 [ 293.607740][T13197] do_syscall_64+0xbc/0xf0 [ 293.612238][T13197] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.618186][T13197] RIP: 0033:0x459279 [ 293.622148][T13197] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:27:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a402e164", @ANYRES16=r2, @ANYBLOB="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"], 0x2a4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) keyctl$chown(0x4, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x7f}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r3, 0x1, 0x7}, 0xc) [ 293.641799][T13197] RSP: 002b:00007f081e9fdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 293.650264][T13197] RAX: ffffffffffffffda RBX: 00007f081e9fdc90 RCX: 0000000000459279 [ 293.658276][T13197] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f081e9dd000 [ 293.666285][T13197] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.674304][T13197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f081e9fe6d4 [ 293.682321][T13197] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:27:15 executing program 2: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='[!wlan0\xd8mime_type/cgroup\x00', r0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast1}}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "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"}, 0xfe) prctl$PR_SET_SECUREBITS(0x1c, 0x30) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) fgetxattr(r0, &(0x7f0000000080)=@random={'system.', 'eth1:,\x00'}, &(0x7f0000000200)=""/130, 0x82) r1 = socket$inet6(0xa, 0x100200000000001, 0x10000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000080)="252a41c11e1a1b326380c0ee3eb40738e793e788298ab41aaebe7138290e85a876603ad772f4442ce343c36d91d647f6dd90cf09848e", 0x36) io_setup(0x1000, &(0x7f0000000400)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x3f}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xf9, "6263cc55daed31d833fda9e59d14a25b1d4a1b656e0534558a3662de39b077bd2c1ddb3e09f65fb38286a496633a50b789dbe6ac2787b607cdf2204c3d83e815f76e12ef88e38d92ed65ebaad8dee0a00f0167d2f01a21a0cc06c2fa697d1166c4f3682cbf6f18d7911fd61d7a9ca5b660384989de3a1b7d14236d55c1235ea870d666e15074df292015cbbaf9c566e3edfa20a181160807c65d07ed7d719b8105aebeceba42d361a0447ede2acc285f161dabf92ab7528b1a3414c66f4973c25e00ef3e30e2834e57902bd02e0b3cc23be43dc101c2110bf220a5ef1715800fb48d6b54476adf99f786c19e0099a2d0a2c9190de1aaf33aa2"}, &(0x7f0000000100)=0x101) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={r3, 0xb9, "da258571209fcdc33b82b28e7c1368b5f646d7c050636e8c8f5a358a5def7eacf1a8b220967dcff6ba867d9b53977802e070439b8951547bf525bf9b904dfc74de58e4c8c3a1d7017a419d0d0937a4d8cd1a90739a1f4d9c5caeab5478f7151cdb2871404b566938a2088b244adccbef8bd4163c82a0bee200693d44da5c14d08b5ddc0b17709e70ff495f34e49861f514ac7890fb9ab523d6abe0f88a469db7c37e86b80a9dc4e42920d82e3f053ac682070498ebdf96b837"}, &(0x7f00000003c0)=0xc1) 03:27:16 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockname(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) [ 294.216101][T13228] FAULT_INJECTION: forcing a failure. [ 294.216101][T13228] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 294.229566][T13228] CPU: 0 PID: 13228 Comm: syz-executor.5 Not tainted 5.1.0+ #1 [ 294.237167][T13228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.247251][T13228] Call Trace: [ 294.250610][T13228] dump_stack+0x191/0x1f0 [ 294.255019][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.260981][T13228] should_fail+0xa82/0xaa0 [ 294.265465][T13228] should_fail_alloc_page+0x1fb/0x270 [ 294.270913][T13228] __alloc_pages_nodemask+0x3c1/0x5e90 [ 294.276479][T13228] ? save_stack_trace+0xa2/0xe0 [ 294.281398][T13228] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 294.287602][T13228] ? update_stack_state+0xa12/0xb40 [ 294.292877][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.298818][T13228] alloc_pages_vma+0x14b0/0x17c0 [ 294.303830][T13228] do_huge_pmd_anonymous_page+0xf59/0x2950 [ 294.309693][T13228] ? __kernel_text_address+0x24f/0x350 [ 294.315261][T13228] handle_mm_fault+0x3e67/0x9fa0 [ 294.320311][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.326330][T13228] __get_user_pages+0x18c4/0x26c0 [ 294.331449][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.337427][T13228] get_user_pages_unlocked+0x224/0x9a0 [ 294.342970][T13228] get_user_pages_fast+0x3ea/0x4e0 [ 294.348174][T13228] iov_iter_get_pages+0x476/0x19d0 [ 294.353374][T13228] bio_iov_iter_get_pages+0x8e3/0xfe0 [ 294.358848][T13228] blkdev_direct_IO+0xf03/0x3740 [ 294.363860][T13228] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.369992][T13228] ? aio_prep_rw+0xd70/0xd70 [ 294.374660][T13228] ? __sb_end_write+0xb7/0x130 [ 294.379490][T13228] ? touch_atime+0x1f5/0x430 [ 294.384151][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.390101][T13228] ? blkdev_releasepage+0x200/0x200 [ 294.395349][T13228] generic_file_read_iter+0x314b/0x3e70 [ 294.400956][T13228] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 294.407064][T13228] ? fsnotify+0x8a2/0x20c0 [ 294.411560][T13228] ? __x64_sys_io_submit+0x4a/0x70 [ 294.416752][T13228] ? security_file_permission+0x51f/0x6e0 [ 294.422542][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.428493][T13228] blkdev_read_iter+0x20d/0x270 [ 294.433452][T13228] ? blkdev_write_iter+0x650/0x650 [ 294.438603][T13228] aio_read+0x66f/0x850 [ 294.442842][T13228] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 294.448972][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 294.454913][T13228] io_submit_one+0x1698/0x39a0 [ 294.459721][T13228] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 294.465197][T13228] __se_sys_io_submit+0x291/0x600 [ 294.470402][T13228] __x64_sys_io_submit+0x4a/0x70 [ 294.475447][T13228] do_syscall_64+0xbc/0xf0 [ 294.479914][T13228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 294.485910][T13228] RIP: 0033:0x459279 [ 294.489876][T13228] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:27:16 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:16 executing program 2: io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) [ 294.509526][T13228] RSP: 002b:00007f081e9fdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 294.517979][T13228] RAX: ffffffffffffffda RBX: 00007f081e9fdc90 RCX: 0000000000459279 [ 294.525998][T13228] RDX: 0000000020001540 RSI: 0000000000000111 RDI: 00007f081e9dd000 [ 294.533999][T13228] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.542004][T13228] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f081e9fe6d4 [ 294.550006][T13228] R13: 00000000004c05dd R14: 00000000004d2d28 R15: 0000000000000004 03:27:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) uname(&(0x7f00000000c0)=""/66) 03:27:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000440)) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r4 = request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r4, 0x7b, 0xe0}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha3-256-ce\x00'}}, &(0x7f00000002c0)="d914a6bdb0e78e6f9279cb24cb89708c07301290425212d320db41ec77f265c2669f5e8518a9fe3498c75166e02e03502d3674ba7c6c0032cd0398cd8b69d5ee487d74f0e5201f63ec84cb05820a697e0e1cf3c4853976b07ddacd656966a4693d545f828a767cf8a9e65e6bfe42fbd19a5f557c5c8837b71821df", &(0x7f0000000340)=""/224) 03:27:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:16 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000000) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000600)={&(0x7f0000ffd000/0x3000)=nil, 0xce, 0x0, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x474297b}) r4 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x2, 0x20000000000001}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000d0f000)={r4, &(0x7f0000999fe5)}, 0x10) sendmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="84a90101a0c8331dc556da322e2b124e93f6c8152efe13f5a7d3a8f6ac7964d7ae074740ff5b99dec4e0771eb4c935156f22f733103a0898b95ee9788f5d58217a9e16b39afaa0b24adc1e335f235a6bd4f59ce986d9cdfa3e84a1a1e8edc77cf340f0f93bce35e1a8fe5e952abf3646bb5cb1c56f6df893c28628167c6649003417c0a9b542b3ecc3e871c04f2043e6b7f2c39826260617525430d5e5dd2aa4e6a2ea2398b0699945e3351e7b97648e8820dd8ede05c9eddff0396fb7d8e9ccf701189e05d00e4072bfe75a5d57896cda91f9a6b8fd434b323d9049f74fa8a9", 0xe0}, {&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="025d7730ca9f855ea4c738a48af423dfc299d89f184adc5fed5d9bf514cb87e1e343a68f92de10b4c4684ec2599d54b682a5d29623f2a2b6fde8670fc5ae85f1ef022488daae0d49b5bcc58f07250eafed6f2ed5277b13d7006421a1f2982bb98c4004e8b3b599c3050120b8676cf6c7c9ee8612d79f1caa9a12b3a3eb944cc091abfa984b027b031fd23cc2538af05e38fe332f1f4899d0fb05738f1497add82274c8a1b6", 0xa5}, {&(0x7f0000000440)="bde8e07ad46d3be2888da4f2cfd28f884e0e2584a13807363e8d4c2b9b434408f813da004642509de0620398c22be1f66a7b61de2fff2b55b52904bc70d3231030eac5018ba4f984297a547460d13890448c233d0f41753d525bd13b8b8e22d829a1ea8747e25691ab19afcc60a084638848aedb8fad8dd3485bdfbcd437c674c37ce5bcd3a2aa8dabd12397c90196e89d91604fdaf8a224c5c217927e7d50f9406ac3f9096b6782353b35611923a55df15eac038f103bc8900241dbfac3eae9baebdb2845ab5b9631dbcda931e472fd79dc7b27", 0xd4}, {&(0x7f00000000c0)="49b19531b803ba9063ca3910e245174d4014defed4b5957e1ef19021bff74c82a2aba38406d3f64b810c9bc05f585d9bbe3fae73327245ea68ada78bbcf2120b", 0x40}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000000100)="ba9e48927aa97076f376db5967fe7ebc34110c80db4e54d761c4e6ed2d09255d3bd11b9a567bb9a930f2a1dbe6839ecc44f4c58d97c583004cb2fb9e640bf2", 0x3f}], 0x7, &(0x7f0000000840)=[{0x10, 0x0, 0x5}, {0x100, 0x3a, 0x0, "155197b6dd50249b395def6ceb6acaa68b19a5fe96069d445190629f0d832c9607fc0de632c1376e1894ce4ef430f0153c9a01dbbf6c3032f5ba917bd40b69a7ac31c65a65927689bd975b10925f0509b016536353e3491524390e048a835651b3a3c53243171d41f6b8319354a2a2dba1ae8b1210575a69856676e55d06fb92097f164b7eec86af52f000e99d7c3d7a3e2961ff25c48fc3897753c7f59aa3db9d5895e7992eedecfa682b72a9103a6a51e64eb98efea458baf089f4342b3e8271100493b349499a06eedb7221661576f295d3e0c688712869bbe6d38d172cff0bd18fd610ce05a4faeddcfa264a"}, {0xf8, 0x10b, 0x8000, "40733c74e0560159664de3d0a528aecced717947342ac6546b5371e187230363551a1fb54b6dd2fd22e2e6863d74dfe4d295e6cbb56df26b90e1a4e51b8e0720fe95c00736f3e68964fe0d9b5a497e6665dfe924f737d0f40795ebda8ace05ec3d3ce641b355d30d70d6c884a92295a2629ae236eab93df4de751c72f909052d32f4b3448a843b578028361cdd370bfdb366eb7ff0cf69cf9d96a7c685936571f2a7218732eddc81698d80130271d8273f39c11213c7a93fb635d59a95fd11af1ada218be676769f4e8e460676eecd8d34be88cf949be44377464bcbc3c308a2001222840785d873"}, {0x10, 0x116, 0x101}, {0x90, 0x101, 0x0, "9b5a39c860d96cd353672a562eb84af33fc2fd6ea2dfbbcfef8ac7784ddc293d37a4a66b00fe7ef923837e9eb62f3a5e0f9148609f2635ba0cc6277b2d1483c26cc013ab28c75b74627bf0f3b742dc424a27818cf794ae90b5285a17b573a8d10f03edea3e21cbd83949ce86d258ba8613e7bd72d7a7068dcccdfbd1a477730d"}, {0x38, 0x115, 0x1, "a0ad8a8a8ed8542262e5c98024851617ed59691297c987d1bfcf932c2296c4342f0d31841cee75"}, {0xe8, 0x88, 0x1, "4dd796373b80ddb1c39012c6b78cdb82ce5216904e2ea403bd7cfd2d950288afa5e9af8bdd65b3ea3bb91ad814b12fc263ccfb1db3c4f2407d4f9cc330e6d7985a092a6411a9eead1caa175cec12289f34508a7b0385ab717113d62439b5e4e42c5da2ae304cf2a2cd1d3e40ff8e5a2b9625c444257f198c6714f4ecb8575f653ea163c7ca771ceeb75334c6dd55fe8bfc1a28bd5a9c0dd273d1a6d1516c0c827df47d66790fc1ff34088fe7b682c16499434df9becfda5cb7690002009d39da443941aa164b138cf75d51fa9fca1eb48afdb081b4"}, {0x68, 0x29, 0xfffffffffffffffc, "04cb85c81991aed6e9e36a1cbc66aeea142588b3b290fe2e67bbe3c7cafc169d591f0998ff8a092bb1ea9360800b57b2159ed180b9cddde27793f97acb03ac6b519e404c20957b6198b701068168ec82b0e6c2c6e797db"}, {0x80, 0x10b, 0xbc, "2a528e8225b6996104828aa0b25064196d0b9b3c38e8276f2fbdde052bc85e75cee6878cb3a08593fdfa4d9bd904722b32d3917cbd81b02b9cb2d9244305a07762e9874dc7802cafec1b7ac42cedd8cb193bb8ee82fa222a76e7b107e45b61297db583f623fde63e4624"}], 0x4b0}, 0x40) inotify_rm_watch(r2, r3) 03:27:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x101003, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x40000) keyctl$chown(0x4, r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xcb, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)=""/203}, &(0x7f0000000240)=0x78) r4 = syz_open_dev$vbi(&(0x7f0000002a40)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000002a80), &(0x7f0000002ac0)=0x4) 03:27:17 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:17 executing program 5 (fault-call:2 fault-nth:4): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:17 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00082cbd7000fbdbdf2509000000380001001400030000000006000000000000000000000000080001000a00000008000b00736970000800090008000000080004004e23000008000500060000001400020008000600fe0300000800090002000000"], 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x40000c0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) r2 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)=']:em0@vmnet0\x00', 0xfffffffffffffffe) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000003c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x3, 0xffffffffffffe049, 0x3}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r4, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x4, 0x0, [{0x14000, 0xd4, &(0x7f00000005c0)=""/212}, {0xf000, 0x68, &(0x7f00000006c0)=""/104}, {0x100000, 0x8b, &(0x7f0000000740)=""/139}, {0x5000, 0x5, &(0x7f00000002c0)=""/5}]}) fsetxattr$security_selinux(r0, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22, 0x2) fcntl$setpipe(r0, 0x407, 0x1000) 03:27:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:17 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r2, r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:27:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="7700000029768cf33b030f0cd84262559dcd73de20e8ad5d6a63cc02a25b38c00d31832bf6a85bb675b5a8cc11b7a1f5663fd93ab00b83cc44777b665d5e0432ada13e30bcdecfa6c9a0a33ebb997c527d17fbaeffc8d5df3c6d79461f32b0deeed767f00518e3fd9f8166e60be683cb6dae0080dd05740b24ee2d"], &(0x7f0000000280)=0x7f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xd0, 0xfffffffffffff1ae, 0x4, 0x940, 0xaec, 0x6, 0x5, 0x910, r1}, 0x20) close(r0) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:17 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000240), 0x80000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000180)={r3, 0x400000004, 0xffffffffffffffed, "b6a07b3c5032931d109983e9f513a61d80bdfde0d2b8775f2d7cddfb2989aba6ba3e028cc83e0c37619326d30bfe29cadaf8e99ec47d80822b077e0470094fd55eb01eadd9ea69e7cc8106177dd49baf6f7cf82908468c3ccccce0879d3cb0a4461c19e9abb781f5746be1ad96b08c5f34b530b75e02902a8f4f2389aa5bdbbeb1f72fa8bd6a4675c68a5406696d727f9d4b3f08fd7c4b"}) 03:27:17 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xdc37, 0x10000) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2000, 0x40) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0xa00, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept$packet(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xff, 0x404040) 03:27:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) keyctl$chown(0x4, r0, r1, 0x0) 03:27:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1ff, 0x400000) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000180)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x17, 0x4) 03:27:18 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x2000000, 0x4) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x307}, "cf375a57dfa9455f", "6c4c7b93c5e0ff9b80d54bf56d050e48", "40bdd240", "3802212582752d6a"}, 0x28) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 03:27:18 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x206000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) accept$packet(r2, 0x0, 0x0) 03:27:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10002008}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000002000160129bd7000fddbdf250a00805e010200000000000008000000080006000600000072448e35ec09af17179667d3ccc739ead4f8a423bbfd4a06a7f22886fb2727cb4a2d9e25b155ed7a0ec975b05f906a004e8421f8bda198e3cda16e06a88425d37fb2da5aad56d3d959dddb6ecefd422ca3cff2d6a6e5ffffccc43c3c68acb0e9374e9917"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x91) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x0, @addr=0xb29}, "1cc87b264cbc043df83ff0cdc104267a1a786212e3f76338f31ea633d205ebab", 0x1}) read(r2, &(0x7f0000000180)=""/51, 0x33) socket$inet6(0xa, 0x100000000000001, 0x84) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:18 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = getuid() keyctl$chown(0x4, r0, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8000, 0x101000) sendto$inet(r2, &(0x7f0000000100)="d3d7dd83f12cc722c6e66d83f01c944431b57a17946712355ec37b379c9f88b0c76ca90a5ae49057ce61e900cd5c26f4bb0935288a67a00839778bc766a5a2cc824e0e8183a0d451d7d144d0bcf1b9861be825cba1ded5d1d26936bac2330b0abf3c1789c17fe69945af09c284ed", 0x6e, 0x800, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) 03:27:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = shmget$private(0x0, 0x2000, 0x848, &(0x7f0000ffb000/0x2000)=nil) r3 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r6 = getgid() r7 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/nullb0\x00', 0xffffffffffffffff}, 0x30) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000300)={{0x6, r3, r4, r5, r6, 0x1, 0xe2a0}, 0x5be, 0x5, 0x5, 0x7, r7, r8, 0x8}) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400800, 0x0) ioctl$TIOCCONS(r1, 0x541d) 03:27:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:18 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0xfffffffefffffb, 0x400000084) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4100, 0x0) write$tun(r2, &(0x7f0000000200)={@void, @void, @ipv4={{0x8, 0x4, 0x0, 0x3, 0x1030, 0x67, 0x1, 0x1, 0xff, 0x0, @loopback, @empty, {[@ssrr={0x89, 0x7, 0x101, [@multicast2]}, @noop, @end]}}, @dccp={{0x4e20, 0x4e21, 0x4, 0x1, 0x40000000, 0x0, 0x0, 0x3, 0x2, 'qqn', 0x401, "a7d6cd"}, "739faf450ccc1951c1f6d2a5a4c8b92c9564658ccd3e34e484682f5014d2dfd3c681164a1e6d8fe4592c5978ec6ccfe190249443ae6cb36cf80cbc7e657fd0f88577771f3ad4f375068a37ccb2d6be035b394813c2d7729112279b6085a765dd0541ea602a96496edf9333b9c7d728baa94cd46e41647aface5cd0f7fd4131ffdb238556ae42efa513a4325448737a2254e9bb6bdd72d858f29a3d0d4fd0e988af09e89b50f71f962dc6497e070e7a0053efbd3e990154fb0b4de6136ef39bf8f77fbe085ac48bf171c871e2fda3e8e9873bed04bf05e66547bbedde537ba1013b1bf25fe17eb941c4672afa667c630ea4f1b243d487a1b41471352d94297e8080910b78077540fed9753c850024aea34a635ae9791616822e99a13a991220b69da025e46019d068e18d81a10fb1837eec298848ce9802e0c6c7ad653a3467b185fe63cd871a35beb10216162b8f0ac24a60207736e93ab1879efd7c5ae8c3c7b27351de7b95a339cbfcfc9405a96262270be8dc89b1917195aadd6158ed897ea7235b9ee3f1c30a64cfaa5418f5ffd297bef0df030416c8fef080a02346b5d06dc82b2cf7639e7c28e471e4f24ecfb54deb45514700e157e4c6dd5f36f55d1cf9d24bc7aa3338e156fd442f280f62a2a17ba492870c9fbdf24c7323904c0188dd4df19e378b007b96d05f3a579f2626994b9aba3a0873cf7b26a6bd4f1b134f8eea4bc3ca0e8ec8200d67c6b6a9289a0695cd29d026e11ec4ab2f38d9d1cdec2d3d48e254cbc7a198c50e9d234ca545e52bd97d06d40abd5f56eae0472bbe7a8361eb2024f40f8cc61562beda73a6d91f1da7a615d75e402a4baaece3b6d97d61faa62c44503afca75944a2451414582c17001e1daf7a27a2fa4d1067e47c29e33d55074a1895eb9eef23c9cd28ce1aa33c670a0a975dbb17204d0fd4e9ed854a0fde2bb4f77a1c5236bd3377e14a100ab6dced0369f5b1a4c345f78b582bd4f6374c70e7916fc0ea1880a5365faf0669ce408c2c242d073d27f44171590f3dc526d253d576b1b26224a1bc960a6f567199b8cf1110e3f216d4ddaf0b4027d52f81e6eab2599ea095c4a4aecbc91c673e4b28e5c51f0a99150720d6ba51a22019c49d28ee5c1852e6358d2ddbc1ba55281a4108e73b300f5c86a36118c44de061d88bbafcc015ce258950515cab39636c36a4bfa7c6a923fefc42f6e759f3276b2a96ae1b56d638b666d0aa11925a24e1bbe320435ad268964993deb465cab2f852fc6038ed175cb4239b5dc1ea6368526c86249f4df95cb34b555dfe35d954180609ee2440550fbe2d37789fdfab38e56a861414efa801bb50b3171c3aa9fc845c955783a7a3c0ada0574aa0eebb53e0df14d6227902056bc77ad893bfdd5629c56c247eef2f92d6e77c0d37702ca7fcb606d557eb3fb0a3e2c5c4024cdbdd1e9dc5af33b08c0cd787b8cffddaf574c175d32eeb93b083667324daa328e615398913d319fd0061965a3749e61cf3439bbe5724348d1a0b9f59591d7add4998a21ab97893e8b7c6dfbcc1fa003eeae62cfb92c5c36f8f91f4cb46a06c6ffbc84db8fa6ece368eca3065c2f8a010f3fabc395467d5fd749ae3e59fa97cde7f87612a9d38eb0afb6b2ea4e6b72a59abafddd2cf023542ab76b29f03e3887f65e7ca3d8caa19afd9c07115092fd0a40ef972bfad1fc683817f5a681a1a2f785d0c328c96ca644eeb505b00f2f82b3092d514847bb206fecf45bafbb0be2f1d179e9036e65feeb864a0f58e90470162d9819391cf77bbdcab46b324f750f625f576b6dae1bacdd10892e760153ca64d5de693fa8bc919286130d01c7e442729afecac0de5bac05a549b9ce6195a3a522f50e37a163ff847043e898b9ca8a2f65ab9696d112c9be6407c304016f028e933bb315beaca8877dacd9abc6bcc3b28131a6813e6441e621024559879126988d73913769dbf8ed9cfa3d1513c7d4a42300dbe596142c4ed4f5acf71137b6b3734a8a2a23385731b1958f1d206fe7b77390c88688dccc24b11d00003f1608fc2e3d21d6efd3470c2d2d7bcb40cf088c4cc7924096ec9759cbb37e62b132bad899c3ec816acda2437b78299efdea65ef5e38b2710e5b3a01e5a8469565871a99286690a165a86ace81418eb4aeb8e7ddab6f2879c7ff4b711eb6973ea9d962fa15edbe03deff5a975d3c3e29a7832764f49e14228510e70bce90fd028671e32e27c8fcbc0e30834c25fbf6216bfac1a18a959164f9e942f27d9db260598d319cf9d576f6f436918da97e35ff504193c03c65158f60b1d7a1584b154538c69a7309dd48f3b41d1d7cfe5779879731c3b509e10c32749b6bd8f3a66fe099a22993e85cccc167e96cfdef8efb4298f8d58b4cfd7c25b1bc76e2be1f915b3cd073c665e66081a2d513b52dc059b46a35dd08a8a318a17dccc6aff8c033d7eadac007cbe88b2787143c6e9369f1d85d5900a2c11fd69654e97e420a2e62780a6080009a5c05df7121af64b940d246c39e1f10e7a50a796c1733585a8862df57abc338bd429b135bb4577399145d28d05cc0f8dae90687707544495c52ec3d493a46209255e66bedb580d3f02a30a81e7973c4a810dc5b120d2c09963544df35ec00ef4993ceae5c75970db6d8cff1d568ef90f455431512a113b206c7e447532ab669aea594ce4c02546dc4554ced397b493561c49e275f6022b2b6a815eb1d4ad6e6aa1818ad96741fdc1cdc3f29ab23d18f4f7ef39dd43197d105b282fca19b7768b700133ac26a43f48f87bb6817f082f5081c779ee5e4cb34c77329e14590de6a7c39ea728d66ba539a25e557afbf8ef318a7de214bb353016430610300140c73ed5b3a09cebc2b3fe7994b82d7f22803a162d29ebc4d566071b951015cdc8a3d4e097bea5ca3235085d643b39e60381ff05f8321ffe30e233707771e5b9b256abcb76a714512c8bfb185f1da17bf29946944d6e4b727c7667c46bf963f29029c2b48c232037ccbad5b14f9f3981db9bc5e621d86ad97e6a5b44e1769db4863057eb26912146d4860ee34e19bca7a9fab07b2d829ef230e12feb167c35f2ca9710e6e80ac67d2ac48bebcd981d5eeec518c4b7d1296e9668d79df3c98a6ecb0cb64b675f7d465bf314f3ba1e34e355bb3cddc9f83ec9a1b9c3fa4dcf42eb2639cd251002bbbf361c99c30fab1231945e84b887c5f0de93fae0a0a067ef9c953675fd569461aa8b142905f82f9fbd59f59715970fbb6359ed94f88f478535bb89dea01e48563c0027420db7dbb4729d522d056baf9b713531c20c9be3e8e6e67f4088b871a463c41a18d28efd4675c3df67a934dcf5ac364d2ee13fe0c4aa7bfb3f06f245816668c70b74e8d83344e49fa3125b23e5936d52635cde4419f6b56770ee985694b051b7fca1176f7b69c313dee8539d99758a6a4c3da723ac600ab2200ee1eb5ef60070e4d3f69863cc2e14191dac992b993ec327e038c0f6de6ce35e54ae9c9883de71d6639d111f1967db520a7db8898e817b6093382f51df4aefa59629adb864107dff18c92066f67f7d56170786f9bdeb62871a21c180bfa0ffff0643612c32dc55c8a4923b192cb58a2e643734d77a279b6f5135c3485734e565984944355fa2a2e510ae10c78e650c0aa6190ca6a3f04c9e74accb34c1594516ccad938506166fd4206115dfe1d61809be6bcd2cd993da5e1fe2befe873d02b41a4ad1c7b75f35c6c39a6d5fe62ab5116d2fdd0956cc70e3a085fda5fbe8b9803bd100ee17c875afc797182a1c77b56d6821b854c59284287312fd282ec06fdf548f68efc6018682ac5b499e9ffa50476e7d2d5dda6c67344fcd598bf4f6f0c9a541ccd1f7541474777f7242d27a32c9802d197617ed3ab6b7da3ac6a64abfc6789c9eff5e15905faeacf4d7fadafa6bd319c7a0e9463f691694ff12318e8f643e22ce042481764d54b33f1f6f85b8c3b6d86ccfc39ab4f3bc6d1da9e5396cd596c4b47a326e3c8f297069a79e1271c22f90870ed718659d33dff0fceec732311aa8d4ccddbf8910ae20befdc920ddfd9d919d721901f70f748850b274174b156052cc77b8edbde0564f827c587cd4184b2a063421a5f42d560b20a21b6f095630b5861a097e0f7e9a7c3970424e16beebea6c7223488a814aaa80ff119cb73d26dac51b19dfab56b6715973ec0d27191330851426133068c18c1ff31a9a3a5739b4fe93c6a278dc1c27009e6f949a0324c927603e49b77153bb9968f839ea2062d6c2c9c7cfeadbce2655a48ab928a71a16351489c862ce06d25955e1adfb084dbe78bea0592a125faef8cc4046a7ad11d84d6843e7a9568615a91d8c52e40c725371efae35701790ce8d3710c08b76524f4e43fcadced0c759c149f18eb808ecdc48ec1e55187d665346e77b6b1e4939a1a292b73f46a4316fa17e9dc81fe340ffbecf4f6fc99ba2afa17d67ff46b04c9429479f535c0e151a97d9b13de26c61906065d7c48a05db67d2af07277aaf6f3c5c290a561c842a66b0fbc98864e26c7f707389921cabe2608961d529a675a9f3079faef43eca39746fe0b0efc14264e4f83d745bdaf3032eec061dd0aca78717be5560368618611accfc862814d6d425b83e28b3f97e096ce5b6dfada753421a2b875b4cf75deecb4e8364fa987d378206fb15104a0e294f71f84f31f469857a1c532a078e79dfb839edc3310f4defdea944bc575c20d5f8577b97be1c643a8bc988dde8ec28f1cb943381cf870313f14eac598d0d7d7cbc30bc23ebf98b22b47d31325dbe2e12656677760bd05c6b08a5c6142d8d9b57708f1004558bd5bcadce826a03628509c05987b6d3d4dd75010f5cb6dce3867f7fc136eb220011fde99e377e3c61bde4cc63c0763a599558440939e99466cba4e963791ba685027309f18a7480a291333312fe79213f06c8756bbf8c6bd49419bbf1c75c85080d6c6a191ae2688930ff23d107762726dd5d0d32c8d36fb520949b8a0f4a9ce700c04097db87b3354429896bf75297ebcd2d0835446707a3adce473f3b918b14acaebc962c0f45790c9b49438b938a882d1e840de3f5a2e4aba0e056a8815d343417163ee78e74c8b0dc6f614fb582df7e3bfc549157c7c4ba4e476f1fecaa77a11a4805d875bb5b1350d61111691ff4464a9a721d8b5c701ddc0b31a7bd1db8e134b870e8aebd8414b0018e1c63e862fd282d9c7cb7db1af35396f76948424a272cc3450c0a84acaae040c8b3c4a42aecee45d5bc8d97bac8112bb4de2c95849236fad7c0793038983a456701423a8ac60132d940f93e1b4541d5b17afdc0d28c9bf1bd0b13e97aeaafb194a2053ff2699dccd0f0de6d6d6597d2d2d92ff0d6961aba373d1ef0f3e08745965397ae7e538031b3206ea45f17a4b2eb4121f90d94c135a7e439a5d1dc223e27f02a52ce7891a6f90a88e9397c3b8850615b40311044dcd96d197cbb45c56ddcddd19634085acf54679b88f3d11cc22541fd5dd522996684b0dd4f25b2869dcbd3198527ae2320441be8c0c98563c1cf61435d887ac167ed9d2519d550d616f9f4d8cd6ba7bfddfd2c400ade590d087c26da7f4d9d88f2b57964a4030cbee8ca7939cf455d187a709e991702296610fcec9ebe304ca06b77071a4bc5cd2d78a32aeafcf1f09adbc1ebee07cb9008ca566c56cd104673d0b444445cc325059a5c684dd29d478daa4e73e8f66ffa6970e880c40551ef533c044f2d402b5231fa93491488852fda23f320d184bb97c9eabfb2f91db1f25d71"}}}, 0x1030) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000140)) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:18 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:19 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 03:27:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) write$cgroup_pid(r4, &(0x7f0000000180)=r5, 0x12) r6 = getgid() ioctl$TUNSETGROUP(r4, 0x400454ce, r6) 03:27:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:19 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:19 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x109080, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x300000, 0x5, 0x6f, 0x0, 0x6, 0x7, 0x0, 0xfffffffffffffff8]}) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:19 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x840, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000000280)=""/108, &(0x7f0000000300)=0x6c) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x81, 0x13}, 0x0, &(0x7f0000000140)="1e1bce273adcee50fdda2b8e428127fed431bd39ddf2ec534861c1f9213883ab45a578a85a59743a7084612d56b1078f7c98bc69abccc25a71a8dcea7a004f310783e59a423cffedb0cc1f7fa3d2f3d8675c09976c008c8784f17f13b46027aef9ff3dddd467c0fe2213b4ff9370a40faf7acdd0ccf584eedefda9e33a718719af", &(0x7f0000000200)=""/19) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) 03:27:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xfffffffffffffffc, 0xfffffffffffffffd, @ipv4={[], [], @loopback}}, 0x15) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) socketpair(0x11, 0xf, 0xac3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48801}, 0x800) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000440)={0xb, 0xff, {0x57, 0x0, 0x3, {0x80, 0xffffffffffffffff}, {0x81, 0xf}, @const={0x6, {0xf04, 0x3, 0x6, 0x2}}}, {0x53, 0x3, 0x5, {0x7fff, 0x4}, {0x2000000000000}, @rumble={0x800, 0x20}}}) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000028bd7000ffdbdf25010000000000007b111558ef3a0008410000004c00180000000973797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000332880ac2b"], 0x68}}, 0x2000c000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) epoll_pwait(r7, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x6, 0x2, &(0x7f0000000280)={0x9}, 0x8) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x20000000000000, r0, 0x0, 0x0, 0x80}]) 03:27:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000440)={0x8180000000000000, 0x100000, 0xaa3c, 0x4, 0xf}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000180)=0x84) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0x0, 0x7}]) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x10000, r1, &(0x7f0000000080)="24ff917da4324df820d6324cd7fdacf4b016c86e600811927cd2d46f6d22c2558c104a7e781431b7a9d81a7194bf0002c202d96a02fed550feb100deb5ec91b9854a03a0468a1fd9fe8b8ef85e973b846ca927286bf5630638c852b9f9f6009c220e06b61c70d2693baea9d1c9acd96968f1", 0x72, 0x2, 0x0, 0x2, r3}]) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 03:27:19 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3, r4}) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x80000001) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:20 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40500, 0x4) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x810) inotify_rm_watch(r1, r3) prctl$PR_SET_ENDIAN(0x14, 0x3) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 03:27:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10880, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800000000101, 0x3f, 0x5, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000}) 03:27:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x111, 0x7, 0x100000000, "2ab89584b329c172ae94b8a7f7cbcacb", "91375dbd41181643484925a871ee62b1d354abfe350f9ac629949334c75bfed1ec486bafae5933846bbbeda27d7a83876b739eb89cc6cbe017282c2dbb31bbd32262e9115ffe39c3f1bd6c49378d4281448990f7c19647eb3a8b71521258984402df90b5c0e51a2adc57ba64eed8a3bf09f317ac3044146b21aab7399809ad945025a52c493af05a10e6fa1db98fe8eb92f870a0c4fa44c82dd9b828c231aa6dfefacc23b6a3cfbaff714f3c41d4418b7d4348cb4a9272f8b8fe6174b2d009df2bcb0c0aa4aa3b9bc1a8de51f9a2a7e51c43c4d11ef7de5ba87ea724a400a7c60387ee2026acbef9f8cc57ad65ed9aed70331f61edf9f93c31b27c07"}, 0x111, 0x0) 03:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x441) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) r4 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r5 = request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r4, 0x1f, r5) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) 03:27:20 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) 03:27:20 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000700)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4375, 0x93, 0x80000000, 0x6, 0x80000001}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x4, 0x1}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x400) io_submit(r0, 0x766d4bb783d9566, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x80000000, 0xffffffffffffffff, &(0x7f00000000c0)="ce05515740d4b0957890af1ec558bd80324959f4cacb0f6389787fb29e82a8e9aa92e692d4834800b6019f078ca29a8dac0cc8a67dd4709f40097535777681515213421e6f9b", 0x0, 0x4, 0x0, 0x3, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x1, r3, &(0x7f00000001c0)="04bf45f833a1d12f2c2954d8ac3ca31eba05b788d3f38adc887c80f31a7c2b7697b0a54c9ef45d7bfd9e9c6dd9b9e97869d87f1507a36ddf630349deafd073102fc203964c924e83a076a530674a576c23b0c7ea1183745e555831b8b36a15c3d8fb7ebc4171e8442c39999edd208353ff3826979af1450a7abf6a8b3bdb7d01cac3ea9edcb4ed7ab732a1760a2524054861c497c7cc53bd231f48d5a20baa52b921251b4794f40ac357f3ff4965c3617f68cf119a5cb2157e62ac7c844a4edbb209804208679d317a198a6f8d2a5b025c002978324a748a9d66b163b098607c45c0dc82ddb7c1f5baca1d9da6b5172799", 0x0, 0x100, 0x0, 0x3, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x9308e5ea42c21ee4, 0x800, 0xffffffffffffffff, &(0x7f0000000300)="12b21d766de1fa10a7de6eed14b85d2914b823de062727a4fe239a9eb98a40859de0955e4b289b28453921915ca6b75b3beb84723df4d6a7f2d3a5442cd1af503c8eff52b30c66249c506e5f6b36d4b30191486127e9d3b7d7a0a4f39de264074a745908e81deb95175724bb02c21a5bf0211a3c8dffb922b18a51074cb341986b17493938da403f2d798066fb27b82ef8e8137c204d8fecc46e49a2863cce5a5ad105838275886fa99f4f369557a47b1959f2ae3d953edb2f8d67a758e74b74e26f5d87ed8e041eb123a2e426fac73e722ecdb7de86003c89d06ef4e689c7bd1206fa626144612d48bd", 0x0, 0x1400000000, 0x0, 0x0, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x8, r3, &(0x7f0000000440)="016264261221023fa63b2b1b2753eee4634b63bb218c5cb0cd34badf9ae860518d0add80ec768edcdc09070bd2df8fef8e7a30e7c6e9524dab77a1331e26436d20fffbcb80e1e84a8cb407c561f3dc9094e2a4906beb8ae1ce85594d303cbfa3e77153447a5ddc154c3d875f7bfd76c781eedff607f52f13f1dd5e876d", 0x0, 0xffffffffffff8001, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x3, r3, &(0x7f0000000500)="b52984646579c885634b6a26d93b0780f16bf7c88cef48d934da2bb496216865b836a69bb84c707ca6978ccb5e30ac3879362adaabb1246686c6ad8e78b3e8648e7662abe949582f8919d3b747082f8c24a1571576c3c4dac4429020d281919597b201cbe096f1c1014ac214714b6b929ee0ce65101a6814c8d6aa817f846618adf9de14e39e2d690061d6a4834a427ffe7a878c0d6701f6bbadefee40a70e23821b6c0fdcd6b92b5681310c", 0x0, 0x7ff, 0x0, 0x0, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xffffffffffff782e, 0xffffffffffffffff, &(0x7f00000006c0)="63e747e595ede234e71c9bea1d1cbdc72611efc6270088649be66f2dc9e3f9aaa061b892046d261e6d0f09138060a7ddd914bbcde9df44", 0x0, 0x1, 0x0, 0x2, r3}]) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f00000007c0)='y\x00', 0x2, 0x3) 03:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000500)={0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000540)={r2, 0x2}) keyctl$chown(0x4, r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000380)=0x7) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={r4, @multicast1, @empty}, 0xc) timer_create(0x5, &(0x7f0000000300)={0x0, 0x26, 0x1, @thr={&(0x7f0000000140)="322e1d743babfa668e9614127fd6b709db6a23670601493aba0687e3eb4d325912763cc91a3e21ee9484e8a7ffe5905bce403589bd532230a0dfb99d8f55f176d373e8faf61642e03a59c6d95393e405b2df0a1e7d7b40f9c379202eb83fcfd81ab451bbf06655230916efdc1249a93e0d9651d6c3ad9a6ecf87095014f6b035fd3c61", &(0x7f0000000200)="f0c468919b97f40c853be26159a41a42d7d09d73da9d67902beaba8757b687bf8f6f80cac28d2606f3b234232e6a3de168cadc0c59b27d5fccd9dbf035cb5c382f86a99a1a96074c5f301ff936149192fb1d11e9984c55e05988e7ce781acfca3147f568cfc6fc001e0141bee0da23f5b028a936758bd3550519a93b3798d37f85716e05782c6abc469107935b7326433a76ff4b00bfdf423028b1b8549e67553251bea0a0c91feb3ae22631f5df9b0e16894a9d1b55a78b6d144d4e54eaeae5021b30debd8e044f54148987737c6b9b25f25b072993ced781c2035bc344900595f023528dfafe7b1a65e39b11b37602052cf84a68f28cbf"}}, &(0x7f0000000340)) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f00000003c0)) 03:27:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x0, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) 03:27:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x1ff, 0x0, 0x3, 0x3e30}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000180)={0x10001, r3}) accept$packet(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x3, 0x2, 0x7, 0x3}, {0x9, 0x4, 0x6, 0x1}, {0x40, 0x81, 0x7, 0x49d}, {0x1, 0x3f, 0x2, 0xfffffffffffff602}]}) 03:27:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) close(r0) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) r4 = dup(r1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r5, 0x218, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x91}, 0x10) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000180)={0x0, 0x9, 0x100, [], &(0x7f0000000140)}) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4002, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xffffff41}]) 03:27:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x121003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) keyctl$chown(0x4, r0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2, 0x9, 0x200, 0xf, 0x34, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bb4, 0x1, {0x6, 0xff, 0x80000001, 0x4, 0x0, 0x800, 0x0, @in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_lifetime={0x4, 0x3, 0x17, 0x40, 0x9, 0x1240000000000}, @sadb_lifetime={0x4, 0x7, 0x7, 0x2, 0x5, 0x1}, @sadb_x_policy={0x8, 0x12, 0x3, 0x3, 0x0, 0x6e6bb0, 0x7f, {0x6, 0xff, 0x2, 0x8001, 0x0, 0x9273, 0x0, @in6=@mcast2, @in6=@empty}}, @sadb_x_sa2={0x2, 0x13, 0x41f7b45b, 0x0, 0x0, 0x70bd26, 0x3505}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x23}, 0x2}, @in6={0xa, 0x4e21, 0x8, @mcast2, 0x80000000}}, @sadb_x_sa2={0x2, 0x13, 0x7f, 0x0, 0x0, 0x70bd26, 0x3507}, @sadb_x_policy={0x8, 0x12, 0x0, 0x7, 0x0, 0x6e6bb0, 0x1, {0x6, 0x6c, 0x0, 0x7, 0x0, 0x2800000000, 0x0, @in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x17, 0x32, 0x20, 0x0, @in6={0xa, 0x6, 0x7, @remote}}]}, 0x1a0}}, 0x800) 03:27:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(0x0, 0x1, 0x400000) 03:27:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x101000, 0x20) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/175) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = dup(r0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @mcast1, 0x1}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x301000, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, 0x1e) 03:27:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1000}]) 03:27:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = getgid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r0, 0x0, r1) 03:27:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = syz_open_dev$dspn(&(0x7f0000001140)='/dev/dsp#\x00', 0xce3, 0x240000) r3 = accept$packet(r2, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001240)=r5) sendmmsg$sock(r3, &(0x7f0000000f00)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e23, 0x3ff, @rand_addr="2026f0f87803c7e54f2ef18b3b06eb91", 0x401}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)="93a18fc981f26eabd1c67c16d1ec6f3aecec0f916f97b856bd1a7618242be456565b747aaa64be1c52b88662d0a8e7b9613c26fb7d6531273ce5842d470f4fba59b12bee677848f27f17fb35df9ed9a4c0e7b77f49d59616539913fdb0a65eaaba96628cf2a7c75f9c3f8f468e7bebeaac0db368949bab983cc913042f3d89ff583783912a6c5cc8f2bf609d80427a32a5f984cd7fbff85e8ab3705c64aa80fe42546545e6c6ecd3c84429dc632b6cb9105289e9911b33e9fbe7812d7d37d100843d3cd37a93a259996f21af78dfccf03f878a00a54dce78e7519609", 0xdc}, {&(0x7f00000003c0)="a63ea6afa59344d3b473d2f7d428726390697004f8bc5406c5c025c6a4c2b96975bfcfc993549f5a33688b9e2b80e8f53bf49cb354a0796d66dba1acd0144ac02f45b2b65f3e76436310df5deecb08f7e8b3d0d8", 0x54}, {&(0x7f0000000440)="10589bf394bf288a52a004211644bb33e862f471131b63678598bff55d551f0c30877243a0ba13a3f63d3b8695aa068d2a7c30f3664b421ef5085923cf03c9abcc8023d89a31ca0bf4d938ee7514bd82643d0b5bcbbb55c5a0c5d81b6ce109a20612a0a49626a166ab3026089e4902d3135947c2211943cc751e7761abc0858ca05799ee8a6badee8dc1d8c4182a01993c64bdeb0280f5345a729943c4649843842a05bc61f80d91f5f8e94ee0a2", 0xae}, {&(0x7f0000000500)="1aef57720a404b8a868ed40ffad0f8b62a618c940c443ccbf420513206fbe351622f7bf86d7d3653b0d6f2992737e1df444a4d43520a83255a7b52bf3de2e7acc0b93c8c8886532d96fc19345d37f19c5d6f56822547459570b6eac643e5cc9f09d09fbb7a0f567cdddb0b0ca872a10135e8aae4e713964319394ebede478eb7024eee5a72a783dee3294a170442bfe4e796a60b8a7726", 0x97}], 0x4, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffb}}], 0x30}}, {{&(0x7f0000000640)=@rc={0x1f, {0xfffffffffffffffd, 0x7fff, 0x4, 0x401, 0x1000, 0x3}, 0x7}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)="67f25bbfd1c0a17730b4d9ed9e674deb3c96293518e698d93acf8b2dadc6ac32782ed0ef32be7f33b2aa1cd4eed0f50b77e96559e23a87c49af26d1b5f6106be21ce5fb4d7b4c14acddaf419f5c0bccc7f6e8b69f738b1f6db47aa3ac3222fcc4c4ab1a875a54e37d7ed12c513bada3a78b46bfcbb31d67364e20652658bb06093124f4669d3daf96c3dabbec7a20aa50f2f662bab98aad5fee1bbe38398ec925f2f97447d3378cc3cada49f6047ccd469c187d565cf09d138b5eda35f57b5f592a3fbbf6ebd67b22396e0aa557a8522f4c7f495d7936f0f271d3c92442978e06412cd6963f62b51c9", 0xe9}, {&(0x7f0000000840)="a42662509e1237acec7a4f3d40f0d3592ae18bd907caca57ee19bcb845f1ad888e7549151a5a59a601efb6aad05484ddb64a34ce0f15315aff23da72112845a0ea2f2aea3ed3f98c44f75f440cce16fedd91d708ac1b7f8cfa48e6b7eaa290b61e33756006e3ef79f7a32adfc12e86b49f826013656ef8f616e6c673cea060d43b5d5e948a374c319eaaffc1d01ab1775e573f043f341564094d27cf5db3c2a961c522", 0xa3}, {&(0x7f0000001580)="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", 0x1000}], 0x3, &(0x7f0000000900)=[@timestamping={{0x14, 0x1, 0x25, 0x85}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x79}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}], 0x78}}, {{&(0x7f0000000980)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0x2}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000000a00)="102ffc5d2643773d2f2a3e170a88feed460bf350c888f61bfbd1708f3fc9e7b1dba9b9a3748fd6a3c85e8878", 0x2c}, {&(0x7f0000000a40)="c8c2f5a0e72cd3d0ada4b444f66d74b4d976a4260b0cd3bbe20ec4383f391e1014c554436930399d625ad1a403052f67beb4db645ee0bb64020004f6de6101e9bd64206361571053e8f5671907d2192f1c671c78de5f45b091893d77853cd818dd961941cd06fbbd6c9b1ce17a1fd89f4934769e69e9ee0de14cfddb90f913ca21403c9339a45eb004ef5df61cd1b2002f39b932787f6c709941bcfd2fabb7b35ffd9b027231aae3470f037a898e366bd0af44ea71ed008dca94c2b13f9320ea86117a822f6a62a360889aa8908d0e23198e32719ac3139d1041e086b811eb", 0xdf}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000000b40)="16b527ba22ec0f1b995b0f82981ea65a1ebf3c52bd9e9b67957929d654fd402b0f902f8e12f1b63fed006abe6c2194b4102c2ad6ea693377d14c2894182d49c1e7241cdeec37baa64ed9a04f3dbbc257184ae7b98dc8a8a39daf6bb4c1b65d71a9b0c6e51f9d2facaad1d79164a106ebd6aa46813c13b3a7410f563e523f36c193183d290b2b37f9500615e04bd47b6c25ee4dcdd276e67c2ba3aa563a2d849cff1df4987d94ac18d9091ddc3ced67cba3474b1f26ed47779a9388583653af6e6bd0c77a", 0xc4}, {&(0x7f0000000c40)="b73cb77f2ce8f48cebd5f8d46f6c9ee7b1afd5dd853351294e273baf40f9338085ff28399dc6ea9e1063b6c63bd08aa489269d9d9de0d4ea4a90072aeeb59438ff323801b2f8991e090f546901136942233f2f2b2bfee0ba00d0be5264b6323ad8e31426a10e0ffa7e22aa6c008b84c3a1105d2e37f751bf106d8eef89ca75c954c928db02484bdea366be", 0x8b}, {&(0x7f0000000d00)="f5f85979a2c02e8199196955d98bea77af908fbdaa6aa6f5da5311d9f0b3c40ae27e917b13ed6a04738479f103a99594e88bc0b2f63632803b378acb08185f11f6b6257f249a703d3b603da7c7ddc439c94e68e142ffd8fa249043d968aa33fce1af865aa0ae2f8e5ab8661e2144a8a82663f475bdcbc41462a70ce7e82cfb17431cebe711ae5a7acd9087621ddef8954b793082ed90e8401b3acb250677f3266a091a951166969992cfb328fd3b3f3bf7792c34a13a6331", 0xb8}], 0x7, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xdb77}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xa8}}], 0x3, 0x4004000) r6 = add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="c1157013589090e7c1010226fc5c69bad2a7d87399466032c9", 0x19, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r6, 0x5) recvfrom(r4, &(0x7f0000000fc0)=""/197, 0xc5, 0x100, &(0x7f00000010c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @bcast, @null]}, 0x80) 03:27:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(0x0, 0x0, 0x400000) 03:27:21 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:27:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x8000) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000140)=0x1) 03:27:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2d8, r3, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x938}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x58d}]}, @TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xff, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7dba, @local, 0x1f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xa0000000000, @rand_addr="19796d85c7fa30de5bd209fc50c09f24", 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe517}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x10000, @remote, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x2d8}}, 0x20000000) 03:27:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x5, 0x47394a6b}, 0x0, 0xfff, 0x0, {0x1f, 0x3}, 0x7, 0x8884}) 03:27:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xff, 0x8000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x600, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) getgid() 03:27:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$audion(0x0, 0x0, 0x0) 03:27:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2001, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x894}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x8001006, 0x6, 0x3}) 03:27:22 executing program 0: r0 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="7d460246a73c181dba5075545f33f26599a8f262be54892bf4bdc7672c8bb4a511889d709c00a94c94ee1edd81e214b2d46f01ed7ed52052f9ba09", 0x3b, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000140)='-wlan1\x00', r0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x200, 0x80000) ioctl$RTC_UIE_OFF(r2, 0x7004) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) 03:27:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) membarrier(0x8, 0x0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:22 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000000)) 03:27:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x400900) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="f688a6153744547892827a1c0368211afc0550a87b2c020232d97937a94987dc94937578ed596dfbc29d49dc5e53294dd107f15d24b7042a4aa5464d0d8b267d7fa4d37f95c279bab765f1903035e75a10b593927a8aa93e6d5fdb4a30f5836353af94496e13209b99e133ebc5d35b736143bba21cd756d4eedf1807dd496f5444f5f5b6d04e8f06da3c440d174809") ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000180)=0xc1) 03:27:23 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000000)) 03:27:23 executing program 3: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x668, 0x10302) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xf}, 0x6}, @in6={0xa, 0x4e21, 0x6, @loopback, 0x5}}}, 0x118) r4 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x3, 0x80001) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000240)=0x4) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 03:27:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa0800, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:23 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) execve(0x0, 0x0, &(0x7f0000000440)=[&(0x7f0000000340)='/dev/urandom\x00']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) vmsplice(r0, &(0x7f0000000340), 0x126, 0x0) 03:27:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000080)={0x1, 0x5, 0xa5, 'queue1\x00'}) acct(0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f00000001c0)="1b3088cff247f5c5518403cd1461a502aa82ac536dd68a49fc00e9206415960bdbd24a4c2b0d08293b4db9c60717fc534435c8704a464055137f936f0cd04b9fa1267a9740b430149ce106bd6189338c1b0220c6a23cd8e2f72d761f0dfb3fd827f68bed6ae37ec7a8146c0cef1a133376474126943bc7738f60b5a106a1650f0d7bfb8de788697c4a924d8d485abfd242e79591d54a3841", 0x98, 0x2}]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="6fb38a630b8e6641d0beaa2d1adb84b1", 0x10) 03:27:23 executing program 5: prctl$PR_SVE_GET_VL(0x33, 0x14d1d) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000180)={0x2, 0x9, 0x1}) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/189) 03:27:23 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000000)) 03:27:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x401, 0xd, 0x2606, 0xcc, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x20}, 0x3}}}, 0x84) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) keyctl$chown(0x4, r0, r1, r2) 03:27:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 03:27:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10200, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c7465720000020000000000000000170000000000000000000000000000ac000000ece56a7663b61e52bb3c7d3900ad4db722513b0e827bcd1358107224ddb40223464e6989fb8d5eb32f3879b29853ffac45ccf8a34d6f37ab5d698a5c4e80e303db2daad46a6725bbe72478553108ee694913eee21fddf5119f36cb2e139d7d1d05e361f738efddf2cf49b9a80765c3c4ecf321158369d80e4ffceecfbcb1f9093fb397d3dcfab71f9951e92aed1d5a634a35f82bee566d15699c196346718c7e8b0b2f2788d5ca253d1d52cf"], &(0x7f0000000080)=0x1) 03:27:23 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) io_setup(0xff, &(0x7f0000000000)) 03:27:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0) getrandom(&(0x7f00000000c0)=""/42, 0x2a, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x3}) 03:27:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x400) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{0x14000, 0x7, 0x4, 0x4}, {0x8, 0x3c99, 0x6, 0x5}, {0x4, 0x7, 0x778, 0x6}]}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000280)={0x0, 0xf, 0x4, 0x1, {r3, r4/1000+30000}, {0x4, 0x1, 0x4000000000000, 0x8, 0x6, 0x5, "a982a4ff"}, 0x7fffffff, 0x2, @fd=r2, 0x4}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) r7 = gettid() sched_setparam(r7, &(0x7f0000000340)=0xcf5) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x5) 03:27:24 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="b7dbc310d27b8206cb345253e9050225c6d90a7d85ada117e2f30f0c0bab7d30cc49e3f99e0cb584ad7b249f23ef9bfd781a6be09643ea4d229a417d82661ef25e57580835ac7a5335aefcab6dc2a389650e7c6a3fdf5bc3f3dbfd97ba0d5c50b2e1fd770c148d8a772e7d43558552c4d6ab6f86ddc0f143ca90b06bd340297625790639d59ed22810c03568b2e2379ac6894047a8355226554fa65b985f0ee26770d19809fe30deafbd4a4f84dca30ee30094b9da089854617952fd21fe43b4bb60e44757ad969ab6928b76cca1d09c904f4fe901bf5c39ab8e7459746d64031ee590e018327eb9a44227b83d033abdaa15ec2136075711", 0xf8, 0xfffffffffffffff8) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x391040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000004c0)=r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6dd) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) clock_adjtime(0x1, &(0x7f0000000500)={0x0, 0x3, 0x7f, 0x0, 0x1, 0x848, 0x1, 0x7, 0x8, 0x8, 0x9, 0x2, 0xffff, 0x400, 0x1ff, 0x5, 0x0, 0x1ff, 0x8, 0x8, 0x1, 0x4, 0x4, 0xd783, 0x1, 0x3e1}) keyctl$chown(0x4, r2, r3, 0x0) 03:27:24 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) io_setup(0xff, &(0x7f0000000000)) 03:27:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9a, 0x4000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x8, 0x4) 03:27:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6}]}, 0x30}}, 0x0) 03:27:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) mq_open(&(0x7f0000000080)='\x00', 0x2, 0x13, &(0x7f0000000140)={0x1f, 0x89, 0x2, 0x9, 0x3ff, 0x5, 0x8d59, 0x1f}) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000200)=@srh={0x1d, 0xa, 0x4, 0x5, 0x81, 0x40, 0x9, [@mcast1, @empty, @ipv4={[], [], @empty}, @mcast2, @empty]}, 0x58) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r2, 0xfffffffffffffe01}, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000200)={0x1, 0x0, 0x3, 0x2, {0xde, 0x44, 0x1c00, 0x9}}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x307}, "ac338d380b0e30cc", "e0b23543ee93feffdf4b02e7e548d5fb", "9ecb6626", "7a93623d03e5e762"}, 0x28) keyctl$chown(0x4, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r2, 0x5, 0x30, 0x8, 0x4}, &(0x7f0000000280)=0x18) 03:27:24 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x0, &(0x7f0000001540)) io_setup(0xff, &(0x7f0000000000)) 03:27:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000480)={0x0, 0xa7, 0x30}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={r2, 0x6}, 0x8) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 03:27:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 03:27:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:24 executing program 0: add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="69380ab1366fed9d4c37d02c0c9ac9236375c192e85957cbe402c75edf4bbd1d607ba702a49b0032c9239f8eab9ff6127db07d497e19fdea5d81f76918cc5e59e8ab60f1ea71891fcf7dc68d0beb7bb3ac10839f69477c9a53c80120a2fe83ffe45f9a19c71f9f6a4e1288e9dbc4bd7e042b3dbe2fe1d528b10c5482a1ff0217c6d81bdf30943c8d1747b20c370435cbafecb83c808e2142", 0x98, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000400)=[r1, r1], 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:24 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) io_setup(0xff, &(0x7f0000000000)) 03:27:24 executing program 0: r0 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="4b24011b8e58b9b636d3e31b806e639b355cb31109ef69", 0x17, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:25 executing program 4: capset(&(0x7f0000000c00)={0x20071026}, &(0x7f0000000080)={0x7e1f}) 03:27:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x4, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffffffffff7, 0x100000001, 0x7e0000000000000, 0x401}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8000) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000003, 0x100000, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 303.097146][T13745] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 03:27:25 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) io_setup(0xff, &(0x7f0000000000)) 03:27:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x840, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001740)={0x0, 0xffffffffffffffff, 0xac968e1126134de9, 0x9, @scatter={0x7, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000000180)=""/178, 0xb2}, {&(0x7f0000000240)=""/158, 0x9e}, {&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/127, 0x7f}, {&(0x7f0000000480)=""/4096, 0x1000}]}, &(0x7f0000001500)="1a34599dae177b6864b372893e4e16bdc93f899b85b2ddf36ce3ddc02b0362caa25662f851febd6c56c73ebaf068410007bcda0987d5f6a1efb472040f2ebeeb104e5c5c85dd3fa9c6466c7ec2080c1f73a4f99b45171c9872a4422d1b1cc95e9ad7a7ab3f7c227e186a1e0da46b5826a0b64c09379c22477f053adac5a8c7b9b8d50beb6544b54781e62092e641629939944efb738f23", &(0x7f00000015c0), 0xfffffffffffffffc, 0x10001, 0x1, &(0x7f0000001600)}) 03:27:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, 0x0) 03:27:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 03:27:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendmsg$inet_sctp(r2, &(0x7f0000000280)={&(0x7f0000000140)=@in6={0xa, 0x4e23, 0xffffffff, @mcast1, 0x8000}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="4b55fa12853141c9becbdbe85ab9a00ab1fc05fa4fd2a7303d0d84bfbdcad1b762876e10fd1b021eacb87fc438de0c969f707d769ab0f19bd2c30a8cd29820d4a850c698ea63d6a4f1fc43cdcfc39ccc5d1bfb002c1553f63f71baade62f13c60c93a36539b69bafea25d1140fad", 0x6e}], 0x1, 0x0, 0x0, 0x5}, 0x8800) close(r0) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001440)={0x0, 0x0}) r6 = geteuid() getgroups(0x6, &(0x7f0000001480)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000014c0)={r0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001500)=0x0) getresuid(&(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)=0x0) fstat(r3, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000001680)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000017c0)=0xe8) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001980)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="c2b5f25bd07b1a1b4817b374eceb3127137e6523f6cd06c10f4051260c6c20911f9156c9a3e7afa50a75147b9f1c8209fca91ff39b36cc3c25377b12be656d74be8fa0671849f90d12286b4ae7c6b8fc197a95d45c00521114aa129c5ea945e580c0d620d9439cd32162ecb8fd8e58d8fc86766a24455b1d1ff81825c33fa07bd3625639fff3cbb1619869c8186c59d1049f", 0x92}], 0x2, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x20, 0x1, 0x1, [r2, r3, r3, r0]}}, @rights={{0x18, 0x1, 0x1, [r8, r1]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r3]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0xb8, 0x4000000}], 0x1, 0x8000) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:25 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[0x0]) io_setup(0xff, &(0x7f0000000000)) 03:27:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20200, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x4, 0x0, @pic={0x2, 0xf3d, 0x3ff, 0x80000000, 0x0, 0x7fff, 0x7, 0x1ff, 0x3, 0x1, 0x18b4, 0x1, 0x2, 0x0, 0xa, 0x1}}) keyctl$chown(0x4, r0, 0x0, 0x0) 03:27:25 executing program 4: r0 = memfd_create(&(0x7f0000000040)='u', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x0) 03:27:25 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x101100) write$apparmor_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7065726d70726f66696ce5713e0165762f6e556c6c623000943e3bc6889077e4d18b81d0deac630f00000000000000002415ffe34c027c3b410f1c143acb08c84bc36f28afb77c0cbff51bcd60156490d2c11d910f41e437374487c8ef7186f8487f8f2c9bbed2fd3c87560b25670c20daa0cd189c1e657c917a7f5b030a3243781017409722a2450a77a96d1b1acfbb4fee3f9f28cfaceab5536d4ef9ffc9a4295c26895f46555a94d62a411aeecde373dc06659930c808bb71fdbf0205e7a9fbf6de9595e1fd30f05c1ec76392b00fb6e4b41144cb79e037bfd82156357bb1cda8845af69911c27cd60000"], 0x18) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0xffff, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) fanotify_init(0x1, 0x80000) ioctl$BLKRRPART(r0, 0x125f, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) 03:27:25 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:25 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 03:27:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x440000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x10000, 0x400, 0xffffffffffffff35, 0x9, 0x100000001, 0xad9}) 03:27:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = fcntl$dupfd(r1, 0x406, r2) sendmsg$tipc(r3, &(0x7f0000000180)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40, 0x4}, 0x3}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="f69cf0b1f1e030f9c1b20c715a7176caee52dc12ae80fa779f16cd62fc13fe6f69cf56adfc749fe26ec7ec19a5b00c9f24172d7f24db6bc97605aa30e2d9d5e175559721b70823492d1ea60d454c8f2bc43338b258cbfb4bc616152596628b6933e54703ad09aa9da17f5bc2619bcc614eea912a038f13c13b3c88a987eb568d63d368d5c8bf447c7944586558e1d514ac7e4963965ae67f9384ee4340d3f1f813d4a2a8c0aebea6da6cc7925002716557b90af37437e8661c25fdd9ea8657e967ce43d169ee81dda25904a8524feed51dbf0d7b5aed8c312ab84271f1ec32b87da2", 0xe2}, {&(0x7f0000000300)="92cebfc5e44f01d57da7a82fc70f023186615c47e55e33130160fd10a5afc22891539449f783bdd49687aadc03af191c3bc7f7b1becb87062ece771c006786254bdea4bd84978d381ced420b3df1b89ab4712e3b46c473900fd552fb423625974a9eaa69f1d90c861cd9c9ac27b7308a7f2090a3ff2345b153866448e7fe1f45782da0bcfc57e4a7bf00018fe0dbbbc6064058930bea9d9dc52d74819734339e0d7153276a4c42cca33d3250fb0d9073", 0xb0}, {&(0x7f00000003c0)="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", 0x1000}], 0x3, 0x0, 0x0, 0x80}, 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) write$P9_RFSYNC(r3, &(0x7f00000013c0)={0x7, 0x33, 0x2}, 0x7) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:26 executing program 4: getrandom(&(0x7f0000000040)=""/133, 0x85, 0x0) 03:27:26 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x70, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff0000000000000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0xc1) 03:27:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = getegid() geteuid() fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r2, r1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040040}, 0x800) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x181400) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 03:27:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x80c40) io_submit(r2, 0x226d, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}]) 03:27:26 executing program 4: syz_open_procfs(0x0, &(0x7f00000008c0)='net/rpc\x00') 03:27:26 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) io_setup(0xff, &(0x7f0000000000)) 03:27:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) r4 = eventfd(0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200, 0x0) io_submit(r1, 0x4, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x101, r2, &(0x7f0000000180)="a1c3914a60b34b6871f4a6177b440946d838c42ca4d04d081afdc1383aa8dbeebd51c53b93bf04f8c439e13658b789b3a9daa0215d5fc7ca71eb901eeb92a613df0381bb6fd2c87b887ee1357e545de1ba55f052a44628720c7162d7c8f52c7da799a60d34d7cc511880b3b7957d02840f0b084b7379410d4af81257c11cf22a1139fa239db4b937d1e6c93ca913e48b332bfcd7de99b15bceecf5da1f7612417de9ca3178fdf50ca59548096d846bfff5abed6909207c5e34da6e291f3ed7d1b5af4902c030e5dc4e469f05815c0eff7ba89953aca987f1e5db620e0518a1ffc4e936ae0bc60065530a5ee10510ac6971", 0xf1, 0x80000001, 0x0, 0x2, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x4d34d5c1, r0, &(0x7f0000000280)="d68a96fbbe38252f7ab67c73711d5fe10e3ab6e31dfdda6500079b884fbb6e9bab08ff075ed97fae43d393882474e11340d5689e6509fbd0e2d0d3629a3da60ff17662c7df0a98ed43810f0f68514c4965830d2c039ae7d7c5c5a430df5ff55e4f0e5db53ac897d4f7bdfa72898cda25ad15931a2fb1165148cdd07aa98ddd0c3148c9ee85584bc71a3c5b2b2cdb2af0000c63ef2359be80edd4bd086cb612b063d828d35a3f95d3bd16f3d5", 0xac, 0x4, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f0000000340)="f5af1497de597fca34edc43056b028264497c0bc1f5685bdf5a8f8f50a003050039dd7cf869b12385f84b3b61a1bc95fe2c4237efd32aeb7a07c0ccedddf93e1cfa385dfb7f789ece9793d3034282c98dd1f55d24cb07a7a98459dc4b8e04680e4f066132e700c63", 0x68, 0x8, 0x0, 0x0, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000001580)="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", 0x1000, 0x1, 0x0, 0x2, r6}]) 03:27:26 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40900, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x3, 'ip6gretap0\x00', 0x2}, 0x18) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x1a}, @dev={0xac, 0x14, 0x14, 0xe}}, 0x8) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:27:26 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, 0x0) 03:27:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x3) 03:27:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) io_setup(0xff, &(0x7f0000000000)) 03:27:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001500)={r0, &(0x7f00000004c0), 0x0}, 0x18) r2 = gettid() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000009c00)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1000, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0xc, 0x80000001, 0x7, 0x10001, 0x3, 0x0, 0x40, 0x20, 0x0, 0x93a, 0x1ff, 0x1, 0x9, 0x8, 0xa44, 0xfffffffffffffffd, 0x0, 0x35d2, 0xffffffff, 0x85d, 0x0, 0x6, 0x4, 0x0, 0x0, 0x1, 0x26b, 0x7, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x101, 0xfffffffffffffffb}, 0x7068c176596eade8, 0x801, 0x7fffffff, 0x7, 0xffffffff, 0x1000, 0x8}, r2, 0x8, r1, 0x9) 03:27:27 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2a, 0x3, 0x401, 0x4, 0x22, 0x4, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x3, @mcast1, 0x7fffffff}}, 0x8000, 0x800100000000, 0x8, 0xfffffffffffffff8, 0x2}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x8e, 0x7fff}, &(0x7f0000000200)=0xc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) signalfd(r0, &(0x7f0000000240)={0x5}, 0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000300)=0x3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x7) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xfa6) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0)=0x1f, 0x4) 03:27:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) io_setup(0xff, &(0x7f0000000000)) 03:27:27 executing program 1: io_setup(0x7, &(0x7f0000000800)=0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x7, 0x81}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r0, 0x800, 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f00000001c0)={r2, r3+30000000}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x3}, 0xff63) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200, 0x0) 03:27:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) [ 305.155364][T13861] QAT: Invalid ioctl [ 305.159719][T13861] QAT: Invalid ioctl [ 305.173053][T13861] QAT: Invalid ioctl [ 305.180476][T13865] QAT: Invalid ioctl [ 305.185213][T13861] QAT: Invalid ioctl [ 305.189342][T13865] QAT: Invalid ioctl 03:27:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = accept4(r1, &(0x7f0000000200)=@alg, &(0x7f0000000280)=0x80, 0x80800) sendmsg$inet_sctp(r2, &(0x7f0000000880)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000300)="714ff528660f572ca598e29ae69a41da8dc1fe12f185c228ca25d9df79601dc0faa056f30189685142b86385cca1b11dd948785cc4065d129ded3befcb020295790700194f29630f3b39956b0b557613959eae6f81f19ee047b97e3ef386851165fd96d73ae653b7790ef3dc63e359c1cdce4f219d15f6fc22969efe59ff0be7ee690760796b1c2c10fa7d6f104bc047f6e692ba8523e099f9f1c14c8721cdd19fd0", 0xa2}, {&(0x7f00000003c0)="d40232add3f7a054eefc9684faae632333c85e6fe168112d9b9a82bdf91a53e4f61b33fb77a79de61a9952d523ccdde57168bac08ef33d80d9a37e2b803612d27b478a1ccecaaa931f7fa5072b18412e6c4cad7da0ff862f2e201fab99e0a3ba58cb0081293544afa64a258970e5c6602c6b5f82a364b5139dd7068089c64b7dd39ac0383c774eed28515d2d3e9e4e4e9c6cf22b6f2581028706717bf4b1b3bbcba3a48941291ceeb81bf7e5f3b7dfcdaac2d0eef02ea536a7168b2475001f12d690ca5f5116c8fc9fda6ba85423d8c6ad619fe3987b0d3e", 0xd8}, {&(0x7f00000004c0)="fe74a05f75639b1a841827a90731821d961162d0bbda19025472e176fc64295e9f6e44398448cd695b8b5942cc7154727b183a84c240fe82d01471c01d5c060d30865cff97d24b29a67ca3bb19ca4b4bb43362e81ea1cd20ffe957bf7789fcf0ab54bb8da312e3544d3e663a47123eb5b738ccb4d1f5dc4eb3d784d65e41e239901484ca0d12bb9646cfb241ddc50ae582fffddd80f57b46d4bb4041b7903e24e4bc4f0ea853abcce2ec5b3119d52fb9b9fbeec4907eb2c5d63942dc", 0xbc}, {&(0x7f0000000580)="81fad7f49b1500210fb4f48b9feb4912c8e8b45e196f44dfcf1b54bffad4ec5a8c46db1c1eef25d66768d18b143f7881a34c2287f2a4d5fe5bf0383190281a5fd50cfe4825612fffa358471d47afef333e0476d06466d3753908", 0x5a}, {&(0x7f0000000600)="ab0ac6fb24972bb1fa1eea543be9ddeccc7277bffc4eddc62a22281423d9c94cc95182b96f12ef746a16f87791c3f0d4a3771ed4dc80a8fa148dce6ec0447afcba25b23ab4bc94dc533bcdde1a7c58670b37d1f3d73d0e41b084acdc450e8bee5c15e4dd863fcda489d4278a21ab78d8c45ad866343e77a7fdd5702b78afe0e0dd7847c8df9c53e1d49c2876bd7c59265c51e21348b199347f100e6c5ad52adc0bbc535a3af00ec140d709ce93a1e3d5fc4aff61ad1218230761ad9eb0b37bbbcd0b69be61c85818723b4560f950996fa11f12e4fd2ba17c4a5b85580bcd869fb1177e012c136e05c53f95379867871eb87a77", 0xf3}, {&(0x7f0000000700)="4c97c1ce222b137dc820cfb561ae32b6298c300978ff7b32ddf6abc602aceedc77f85bbcefd9456a8e1493e2fd9c34fd6df09cbbed886639a1c6eba4bc2a0e93eab622ccb5db100dd02ee908331c497ce01e5db0a85387e8ed822d3d42494c168c4fb76d3e2150fcf354cc349671611b7693897eee07689e51575fb08760f6c0c390e58857f89e926c9635cb6809ed903d0f7949ff17a71b6afaaa28c3fcfb42847183a1bc275f143cd0", 0xaa}], 0x6, &(0x7f0000000840)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3ff}], 0x18, 0x4010}, 0x4000) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x44000, 0x0) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000140)) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, 0x1c) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:27:27 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000200)=0x9, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) r3 = getpgrp(0x0) tkill(r3, 0x13) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) accept$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0xfffffffffffffffa, 0x20, 0x80000001}, &(0x7f00000001c0)=0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x28040, 0x0) 03:27:27 executing program 0: r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 03:27:27 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9bbe, 0x200) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) io_setup(0x42, &(0x7f0000000180)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 03:27:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x7, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x20000, 0x40000000, 0xf0000000000000, 0x0, 0x0, r0, 0x0}]) io_setup(0xff, &(0x7f0000000000)) 03:27:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 03:27:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) keyctl$chown(0x4, r0, 0x0, 0x0) [ 305.664655][T13898] ================================================================== [ 305.672871][T13898] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 305.679128][T13898] CPU: 0 PID: 13898 Comm: syz-executor.4 Not tainted 5.1.0+ #1 [ 305.686694][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.696749][T13898] Call Trace: [ 305.700093][T13898] dump_stack+0x191/0x1f0 [ 305.704457][T13898] kmsan_report+0x130/0x2a0 [ 305.708999][T13898] __msan_warning+0x75/0xe0 [ 305.713556][T13898] memchr+0xce/0x110 [ 305.717566][T13898] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 305.723604][T13898] ? tipc_nl_compat_doit+0xb00/0xb00 [ 305.728918][T13898] tipc_nl_compat_doit+0x3ac/0xb00 [ 305.734095][T13898] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 305.739468][T13898] ? tipc_nl_bearer_get+0xa10/0xa10 [ 305.744685][T13898] ? tipc_nl_compat_doit+0xb00/0xb00 [ 305.749991][T13898] ? tipc_netlink_compat_stop+0x40/0x40 [ 305.755615][T13898] genl_rcv_msg+0x185a/0x1a40 [ 305.760356][T13898] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 305.766453][T13898] netlink_rcv_skb+0x431/0x620 [ 305.771225][T13898] ? genl_unbind+0x390/0x390 [ 305.775846][T13898] genl_rcv+0x63/0x80 [ 305.779839][T13898] netlink_unicast+0xf3e/0x1020 [ 305.784729][T13898] netlink_sendmsg+0x127e/0x12f0 [ 305.789708][T13898] ? netlink_getsockopt+0x1430/0x1430 [ 305.795168][T13898] ___sys_sendmsg+0xcc6/0x1200 [ 305.799989][T13898] ? __fget_light+0x682/0x6e0 [ 305.804698][T13898] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 305.810618][T13898] __se_sys_sendmsg+0x305/0x460 [ 305.815516][T13898] __x64_sys_sendmsg+0x4a/0x70 [ 305.820338][T13898] do_syscall_64+0xbc/0xf0 [ 305.824767][T13898] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.830663][T13898] RIP: 0033:0x459279 [ 305.834573][T13898] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.854182][T13898] RSP: 002b:00007f06ac761c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.862605][T13898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 305.870582][T13898] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 305.878561][T13898] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 305.886539][T13898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06ac7626d4 [ 305.894513][T13898] R13: 00000000004c6ccc R14: 00000000004dbb30 R15: 00000000ffffffff [ 305.902516][T13898] [ 305.904850][T13898] Uninit was created at: [ 305.909107][T13898] kmsan_internal_poison_shadow+0x92/0x150 [ 305.914927][T13898] kmsan_kmalloc+0xa4/0x130 [ 305.919436][T13898] kmsan_slab_alloc+0xe/0x10 [ 305.924033][T13898] __kmalloc_node_track_caller+0xcba/0xf30 [ 305.929920][T13898] __alloc_skb+0x306/0xa10 [ 305.934358][T13898] netlink_sendmsg+0xb81/0x12f0 [ 305.939257][T13898] ___sys_sendmsg+0xcc6/0x1200 [ 305.944044][T13898] __se_sys_sendmsg+0x305/0x460 [ 305.948902][T13898] __x64_sys_sendmsg+0x4a/0x70 [ 305.954222][T13898] do_syscall_64+0xbc/0xf0 [ 305.958642][T13898] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.964534][T13898] ================================================================== [ 305.972592][T13898] Disabling lock debugging due to kernel taint [ 305.978746][T13898] Kernel panic - not syncing: panic_on_warn set ... [ 305.985343][T13898] CPU: 0 PID: 13898 Comm: syz-executor.4 Tainted: G B 5.1.0+ #1 [ 305.994316][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.004384][T13898] Call Trace: [ 306.007692][T13898] dump_stack+0x191/0x1f0 [ 306.012110][T13898] panic+0x3ca/0xafe [ 306.016083][T13898] kmsan_report+0x298/0x2a0 [ 306.020605][T13898] __msan_warning+0x75/0xe0 [ 306.025124][T13898] memchr+0xce/0x110 [ 306.029044][T13898] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 306.035054][T13898] ? tipc_nl_compat_doit+0xb00/0xb00 [ 306.040343][T13898] tipc_nl_compat_doit+0x3ac/0xb00 [ 306.045503][T13898] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 306.050831][T13898] ? tipc_nl_bearer_get+0xa10/0xa10 [ 306.056034][T13898] ? tipc_nl_compat_doit+0xb00/0xb00 [ 306.061333][T13898] ? tipc_netlink_compat_stop+0x40/0x40 [ 306.066895][T13898] genl_rcv_msg+0x185a/0x1a40 [ 306.071620][T13898] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 306.077709][T13898] netlink_rcv_skb+0x431/0x620 [ 306.082485][T13898] ? genl_unbind+0x390/0x390 [ 306.087144][T13898] genl_rcv+0x63/0x80 [ 306.091136][T13898] netlink_unicast+0xf3e/0x1020 [ 306.096028][T13898] netlink_sendmsg+0x127e/0x12f0 [ 306.101269][T13898] ? netlink_getsockopt+0x1430/0x1430 [ 306.106653][T13898] ___sys_sendmsg+0xcc6/0x1200 [ 306.111471][T13898] ? __fget_light+0x682/0x6e0 [ 306.116174][T13898] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 306.122084][T13898] __se_sys_sendmsg+0x305/0x460 [ 306.126974][T13898] __x64_sys_sendmsg+0x4a/0x70 [ 306.131749][T13898] do_syscall_64+0xbc/0xf0 [ 306.136179][T13898] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.142077][T13898] RIP: 0033:0x459279 [ 306.145984][T13898] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.165596][T13898] RSP: 002b:00007f06ac761c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.174012][T13898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 306.181985][T13898] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 306.189987][T13898] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.198136][T13898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06ac7626d4 [ 306.206136][T13898] R13: 00000000004c6ccc R14: 00000000004dbb30 R15: 00000000ffffffff [ 306.215212][T13898] Kernel Offset: disabled [ 306.219545][T13898] Rebooting in 86400 seconds..