[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.992732][ T26] audit: type=1800 audit(1553204323.265:25): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 42.013384][ T26] audit: type=1800 audit(1553204323.265:26): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 42.035398][ T26] audit: type=1800 audit(1553204323.275:27): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/03/21 21:38:53 fuzzer started 2019/03/21 21:38:56 dialing manager at 10.128.0.26:39893 2019/03/21 21:38:56 syscalls: 1 2019/03/21 21:38:56 code coverage: enabled 2019/03/21 21:38:56 comparison tracing: enabled 2019/03/21 21:38:56 extra coverage: extra coverage is not supported by the kernel 2019/03/21 21:38:56 setuid sandbox: enabled 2019/03/21 21:38:56 namespace sandbox: enabled 2019/03/21 21:38:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/21 21:38:56 fault injection: enabled 2019/03/21 21:38:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/21 21:38:56 net packet injection: enabled 2019/03/21 21:38:56 net device setup: enabled 21:40:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, &(0x7f00000000c0)=0x80) r2 = syz_open_pts(r0, 0x6000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$RTC_WIE_ON(r0, 0x700f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000002c0)=0x1) listen(r1, 0x7) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x4, 0x5, 0x7, 0x3}}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r3, 0x1, 0x6, @link_local}, 0x10) getrlimit(0x0, &(0x7f0000000380)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setfsuid(r4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000480)={0x0, 0xd893}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={r5, 0x7fffffff}, &(0x7f0000000540)=0x8) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000640)={0x3, r0}) ioctl$VIDIOC_REQBUFS(0xffffffffffffff9c, 0xc0145608, &(0x7f0000000680)={0xfff, 0x0, 0x7}) timerfd_settime(r0, 0x1, &(0x7f00000006c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000700)) iopl(0x3) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r6, 0x720, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x1) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) syzkaller login: [ 160.295395][ T8010] IPVS: ftp: loaded support on port[0] = 21 21:40:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42040, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42000100}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x46e}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa848}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}]}, 0x108}}, 0x24048004) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000280)) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000300)) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, "7ea00a85159ea4a1695051872896b67d20860d3c8387a89e6c24a204efe332fad2d0632acd3c78abbe03cc8ec7ee49c7b1e052590873503312f457fe751d9dab5c6ce0b74b859d0bd361c6b54a0beb48aea312ee500d134d15aa0483e6d7c17a42a10bb6b97d48bc8574933b8dcaa10ec1ba1ecb5d8404b0820b6f67704c46aa5a7370f74caf0a8957e592e10c09c1ba2dab88cfd6aefc5c68f8d56b7bb91f7bce0632d31eee23b3a2970105b4ad67c433630bd8d08f8fa79cd2e4b3f34d0b5130be27d0f006d91f6eba43964f55377ed8f4c3bfed100ce9ed540e9a9ec43cd655e7fc1f4578831fe64492b2370e3df1c2883813c3e2b09ecdea1ade25e7d0e18c90dedec2301b7ebb8363f7da2ebdcb85cd6d21fad3ba3dc3df96cfc61d8a34457891463c77f00734c0acd8d0b64f8536a0f5530f1d5c222bc42b664b4a57c54163c2b0bbfa02ad86d1d12db9d3a8826ffe0a29cf35e7e6794828f06b649a6e14f24185e3a196eaf18607b9fd49434549d17f85278116221b048aae885e844918246126043378783c14da2b3a23d372ae9c51fbcc669e1c9453d25cd7f79f74097f5f426753b6ee7f096ea730450cccc79c8386a55b2a0f0ec8377b921f4cdf934bd00eb684191ea026a3d091695e0b26740a4c6c38654724a2a509ecbe1ce0b9f7fe03c3cc1c860d6733f1a4cc0b5593b79543c283e119cbaa7e9d660611d8a12f0e81064e35d59d9a718121f0066e477d4697368f596771ba38ed83cdef53c5ca8cb85c4e159f8a985688c8158f02063e7ab8037ebb1ccc701c928ed9a8ae3e04769eb7af7808857698b6a6e715a63fa3cacc79bdbf954a22cd03df86e826237a8320c773d65136cacf518621e2baf4222ec40d8b3f030e938bf69d30431615acfc4cc1a02dd425e793529dd226352a6b7d6a9a55678b6c93135049d7ce30de8e539d816a72717d5a091d67c2404e181b6db04f7aa0cb99838d547ff1bf4e6dd2533d03ed17af83a103c445342e0e99b1162e92ba359b29108e131dd713b97f966b57fb76c2bd2cb683b112ad78498c42c6d5b2bf29857ee2d3afaac347da5cc58bb331e63684b0ccaf334bceca453cad08de1095f5d2a7824e65cf2c41362d6f4e369e0fafc821b4508742ba4bc848898979c9683702f49832f54d05ece5e9025ec030869ea1615f2354a0cbcb6a3677183a81674d45f3a055bd9d76c8a2361d828cfc953c7b18ae1aa8329d526df3909b7df382b19a30cc9a966f1055283385696a3cfd9274c4bb6c5bacecb57ab60a000b6a1dc35899504dde9cf4986799ed1b39659c02ee5d3ec0cd24f15a3d2ee9b723d36850ecb9a64a74820230554059a15051e6649252a03c8a9ec3360820ed587bbf190f33b40e508c23ca7d4632fbd81b620b3271b0043bc837f149c155d19238be99935610ff125aa9b22282c8eb842d2868ada88eec8a03f4b68f0f76e04b300e5bf5454ce848415297ad5d900dbbbe6229b496f94b52dfce2e3867ab38bbba6f0457d36ac7bd3d465f9a05bf468d4c45e5ef446a2789d6c2595b7f9c7f46214312a0694bdffc8a5ab2a46c9a45f81e88b63debe0642276ada4e50f207db5b81c56fdad36509b9d7622f118377f49f8cb08213c33875463acff135c66ae3e6ce8f81a5fe5e14dfb34559af47e2da8b7bbe22648ce3107f4c5b29ad70a64b995f724314d112a41a0540c177eb8b1097f97a9ba86b789f8d19564bd24786e1eaedb91e97225dd97dabae2d94cb51c3a1a1becee341a4860ed5e4900a7b2b0657270ca969f04c455849f05212850a96e13a2310b11b0191c7a1dea013b9d369bd4a8c933462b1b4109f5b305fde2ca1d4f1d260b78e750ad8e7581a5470fa73b4e7998c5dda6875f70b7e2e7b8fe1690b73131c18489ed78d0ebbfa92747861b3f0b6e6a6d273dd6349a0a33b745273277077a965036fb13475825f7e01aa22308b37e88e46d2fcaf1a3eedb137f6eb453c8cb1f1f6186d8de58c2ea39a2c1f91261030b16d5667da26998e4fd5fc56e6ff386997bbe0835edc700c0d06b9667291e092819e923eea56a8e54d1f58df0b62a33a049fb2bd3743da67a0b0f542ffc014844eb52512067e2eb8cf0aae1d95bac6e05ae2e923844c6705c9057b528a438df4487856826fde1f7b09994ceeaca0f73b8f3ddc5927975fa43501207cc417cf21dc5b7fb8d9f7c4e4042943e86edbb0c5c86e768a6dfcd2cbc25ea3a45dc692d59c08737dcd058f3c8d842e8c39e59ac0976e2e24f966101a43c8a904e4e51c588d1839c4822830d417212ccb444a8b917f95ab141caeb2a19aa97915841d3fdbfe3397e3d66df068388edd560863268158130c00f991fdc56864b3b2923581f9e89e61fc41f3df3c7aa802f0d3ff85048763d5e3d3ffbc417807ca5e6b18193f0e55bbb93909f6b6d5a1663b5f0e05bf4097e0c9a9c49509e744faa450c0d28e0d69a96c949972fbfb28b584cfa0523857872a7b5cc66f647f39ee84ec153c6cdeb8f7b8d6d996064dbbd006de3875e2713b88c5cecaf7ccfbbfd4e63e1ef40c0c91e1f66e6868d78fb021b8763eb3678d44fb0cd23033973b8b1b3ed627ea47f81637f4260c2a7787141245461c957617408e7253b1a589b7a89a75b3368f04b0e3b3766ef9c832af4e5f9a3f17f5cd639eba016660c8448dfa8aea15c0edc0043159bbb367ef028fb74b5e07567df76a633e70cb3e7844d922f2924da1ef846bc089030c67b0694549ddcf25b5519a328775ff0afdee71a0f319c6f19ae63be6fb31493d74a2e7c5da8af1ced2b18e426e06e03ebb5974b87fc396b696e6840623849fd3e8b24641de303fe0ed82c47425d7375210b81686174846badfe11395adeef4a1e644bf3a7b80c574148ed428cf4c569546d5a31cf72242a8cedb0781137a732c77a034ec449ee058e148f8abbf5f193a38d0098884f311888ac3021cb256f17af0f902a1d9a8a0e99d18453ad139cc309d11e37d0276ac98c400edfe7dc2ee40732caf2304873726aa720e429d4cdb0dceadfd33cfcb23b20e39c228e34793f93b44dc7dd1e2f9b5c696a62e8acbb7b89633a161236b99249a3c19ffdde10b865a6af5d8f7bf2c77e86286e289e582792c81f431ee5eb2a4320deeb27c5bf8173bc20592cdbe5e017d3c55c1821f5df7e0263d813ee00f0f0eaeafc1ea41dd5e2f1381f395c5dc09ed183e9712347e21d1ae1aab0580c27562d77b62d622192b215d32ce89082c463fd468776b91b2f45e27ccb704c9ebed9d538d29d47875509bfdab4473327140ae7e1b9f71dd2437b1818789d6f8efb13b6f5662552bf3b2bd34cb324e09b2c1eab31a89473db3c7ea55783c906e84b61609f6fe229a1095d6936faf4d0944d51eb68219774381b93830186f07eac5461ab67ea03483ab3366963dbd558831526565c71713e019d43cc270578900c921a01e9ecc567ef1c3d30dcac57378a1a5ba10435a7e4034bd2bd412ae637d6262f6ed137aa5f0447c315f213281789ddaaa0f717d6c7db268ef8050002db7d42eff3d40872b4dd2c5d6f2a5f4dc9ce7658cf60912f05b1d0bc673fcb4f628137de961740f201530e5d24af36478c4b687c70d19f2d8c52d0719a2fe25d84009b72c6bbb63b8b4cf379745ed9741f698ce9f1ba5eb20c4b720aa00b61b1809f9083722844f2401b10cea07c365ba06d9cd340fd38c398c7e146ac3bae27a94b492a30e48b8784bdf9a0c999fe3cd55d29934fa32b63a792f577b79a066c19fa203a016379593fa6009697d2c6cfde843a69f13523e0f5dcde413702eb2a07710bc157782897e156b1acd3f6459f029ea6639e549700612af8ee5c67acd3c200175a6a80ec11d6c80b7e9daf717259aa41cd5053fa0b770fe131a2e92f0fda53a9c047c3854c4f066edadbbfe21e3177d9ab5a55bcb42d2f668f98853d95065b18191a6f5d703fbd16776cc4cf46412affbd07053fde4a28e5d67c67ce1b33b78f895b5bf865ed0dc58d92f35cbe4265176f3823d4d7306acbf6dd4d72c775105977d4edd803d0e22d6442c045be0e403d61075c9a673923382ab04b2c8e68c8c4ca4af62b9ae52b7af619d9243fa96dae4671b75b44a2b303db1d95094adb9337ffcc214173eafc9bb4516ce239932e05081cbb5b972c832218ae106f355ed998f15f575b769f3007b18eea26cbc63390b7f3000d9b721dd4560457bf4c884e0006020d36c0a16b886124565c7c670f5102c28c18614af25c8e8024a0f01fae0cec353b5643452b464b947dbe8893f079001cb834c44dec493b02e138732ac391da95461b24a34a6d966b44dd742020b7b91e4f1742738a90d4b996aa061d68596e8f3eaf9fe291ecfac99090e6a410612f807231bf40139bbe9392f5373b85550b43419588b55dc83a203d9a3b96eb6929d8651ddeb5a19e94a40d0fa73f451fd479474e9cba48805cdae693b8dad145349bea24b7ecb59d1425fc36a93f45e0750227f2e690962d773af70929b3677d28b92bd44dbe5d063cc0b31d63d824b2783161ad9bb23c52c294e56b10a3fbadd8ef981bf43e8177b4ec3c12cf160f5ec09b7e8791596bbe9df0029395a9b2e24fa92e71dd5296e240fc2ac27677874a53663ce557074a88f46146f37e755a18fd22591b4b1f236c7d4d7fa8c6f99eb2d178454f161aff991d3248803b12d027302e2c477d4f9c38cafd17179f74377b21390b61ed0a7f092d842a0904b15e36aac28a4927aec4c38ee4f8a06b394dd1a8f306be81c6afee767e76b027ae1430af6100f5c3b81bec60bf5dd2a097af05839936d55c9ccc180b58735451d23f0326d9b82598c5a01efdc4a801c76f695aa08f944f11c5b2432f0881ba790f57b51898d7ff23515b8c0bc5acbe7f390dde5116922ea430ecc249fc05712ca31685b9d4cbc8e7bfea67020dc074d4d867c5f7cf1a32001fb877918d117cbc3dc556d077f7c32a455c46db33f94d6f29e0b1ae71eaa25bdaee4b34acde6456a47d90670ec1d311db29623704d07c52580d4b78557dd0bb7c26d4fb68744b6efa8955a5d286e0c233ef569d75f194098912d7293d64ece8e9d7fe5c215a947eafc63a3dad526cace0670d8951241b28b2bd4b6ce518cd8e52f50f570ca380335bb34dee6127ca0c6e0febf057b6e9dbea40efc5f67c24990d26b158a49cd2f3c14e6824d2b07849e72ca0d1a2037a71b92cae92658957082ab19be88e548ea6d8d199db12c15390246170d7c1feb9f6fe6462f8592e5fb4801996ad485fe8556ba237b7b73370e445ce8066570badb171c3eafe012267832f3f4741e9a1794ea61d9c61e1f3d21fb6bdcd9d8dc3babb021d3b59f86ade54c073d481d23c2301d6a6096bda453861b9e12a0ce8ca413c7a56f5c1c8bb5d854e2decf71c70e11f4d05e63b1071710e3cf3dac1377b43627d584af12459183a2df18c46a008873ebb6c628158ae423f7fcb17fa87e3d00c06f919a17993a973f7685b6fcf45a29182cbba6dc60064ecb1bf725cd7b5697ad10d84c633b13de50b072d1d39d8f1fbac12701df23dfa733645f0af6fbc3b462b3c70a22f349e83c8f05925fcab072bd0f0d6701caeb006cced407fe12ebfc7f4a97a8ce1d142194012d7ee4d7225680b2f13c3f84ff118d06d7a550b1a007f047025d0ed8d900db05edad9d9ac5c7ff175eac3b726bb2c234e3d0beaeb68e9b700bd2bf5310497d2faecd61f483dc913b735d430f78e2fb04d7e992d91bc5c0eb5f81ffe08ea684d7b2b26125af6e5", 0x1000}, 0x1006) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0xdb54636172be7779) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f00000015c0)={0x7f, 0x2f}) r3 = accept4$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0}, &(0x7f0000001680)=0x14, 0x800) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000016c0)={r4, 0x1, 0x6, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @remote}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001800)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) syz_emit_ethernet(0x19c, &(0x7f0000001840)={@empty, @dev={[], 0x1b}, [], {@mpls_mc={0x8848, {[{0x7fffffff, 0x6af, 0x7, 0x1000}, {0x7, 0x26, 0xfff, 0x81}, {0x6, 0x3f, 0x3, 0x5f5}, {0x5, 0x80000000000, 0x6, 0xb10c}, {0xc9d, 0x5368, 0x18}, {0x0, 0x7, 0x3, 0x3}, {0x9, 0x6, 0x10000, 0x5}, {0x5, 0x8, 0x7}, {0x3, 0xd, 0x7, 0x9}], @ipv4={{0x15, 0x4, 0x9, 0xffffffffffff8000, 0x16a, 0x65, 0xfffffffffffffff9, 0x6, 0x84, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x21}]}, @generic={0x0, 0x5, "e8a069"}, @noop, @ssrr={0x89, 0x23, 0x10001, [@empty, @dev={0xac, 0x14, 0x14, 0x21}, @multicast1, @broadcast, @broadcast, @empty, @rand_addr=0x2da2e606, @broadcast]}]}}, @udp={0x4e22, 0x4e23, 0x116, 0x0, [@guehdr={0x2, 0x2, 0x6, 0x7, 0x100, [0x80]}, @guehdr={0x2, 0x80000000, 0xfffffffffffffff7, 0x4, 0x100, [0x80]}], "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"}}}}}}, &(0x7f0000001a00)={0x1, 0x3, [0x8f5, 0x927, 0xd7c, 0xe3e]}) ioctl$FS_IOC_GETFLAGS(r3, 0x80046601, &(0x7f0000001a40)) bind$alg(r0, &(0x7f0000001a80)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) getrlimit(0xd, &(0x7f0000001b00)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001b40)={0x4, 0x100000001, 0x820f, 0x6, 0x9, 0x9, 0xff, 0x386, 0x0}, &(0x7f0000001b80)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001bc0)={r6, 0x8, 0x8}, &(0x7f0000001c00)=0x8) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000001c40)={{0x2, @name="89692c045b4793b556e836163176bebc0629b9a367f14ab6a7b3c44864e9b668"}, 0x8, 0x4, 0x2}) write$P9_RSYMLINK(r0, &(0x7f0000001c80)={0x14, 0x11, 0x1, {0x10, 0x0, 0x6}}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001cc0)=@req={0x10000, 0x0, 0x35, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000001d00)={0x6, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000001d40)={0xffff, r7}) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000001d80)=0x2, 0x4) bind$alg(r0, &(0x7f0000001dc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000001e40)={0x0, 0x0, {0x4, 0xffffffffffff8000, 0x3013, 0x0, 0xe, 0xf, 0x0, 0x5}}) [ 160.412359][ T8010] chnl_net:caif_netlink_parms(): no params data found [ 160.464392][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.480527][ T8010] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.500383][ T8010] device bridge_slave_0 entered promiscuous mode [ 160.521336][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.528745][ T8010] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.550341][ T8010] device bridge_slave_1 entered promiscuous mode [ 160.604536][ T8010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.615178][ T8010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.650403][ T8010] team0: Port device team_slave_0 added [ 160.661382][ T8010] team0: Port device team_slave_1 added [ 160.666376][ T8014] IPVS: ftp: loaded support on port[0] = 21 21:40:42 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x3, @empty, 0xdb}}, [0x4, 0x8, 0x1, 0x3, 0x5, 0x9, 0x2, 0x8000, 0x40, 0x5, 0x3, 0x3, 0x3, 0x2, 0x3ff]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x7e, "269bf2f1228f046f7f3222d50d40d4780ea73540e09667f66e8e8ebb7f32d5f6780540ec3a4060662fa1c9d27c3687753f4c98d0c1129b963797c0be6ba3414841d7beb6edef82cd2dde922818e6b82c4e4b2c5b1809f135adb51755010485738569dc32d6c6ea13d0b1836d5e63e99f593b4307098de8d9b5feca55acbf"}, &(0x7f0000000240)=0x86) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x400) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000300)=""/97) r4 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x1f, 0x40) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000003c0)) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x521000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0xffffffffffffff80, 0x8004, 0x8000, 0x8000, r2}, 0x10) connect$netlink(r4, &(0x7f00000004c0)=@unspec, 0xc) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000500)={0x0, r0}) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000540)=[0x20, 0x3]) fcntl$getflags(r4, 0x40b) pread64(r3, &(0x7f0000000580)=""/48, 0x30, 0x8c0000000) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f00000005c0)={'bcsh0\x00', {0x2, 0x4e21, @empty}}) prctl$PR_GET_KEEPCAPS(0x7) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_SELECTION(r8, 0xc040565e, &(0x7f0000000640)={0x3, 0x100, 0x1, {0x3, 0x7fff, 0x800, 0x1000000000000}}) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000680)) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x5c, r9, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20d}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdae}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) modify_ldt$read_default(0x2, &(0x7f0000000840)=""/226, 0xe2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000940)="068ba5c6e0389bc37ef97512cb9f2e28a94613d72f1bade68d670ad249d7e7f3fdb5fe40fa1c1c713b66c6c68e298fdef8c8ee796b3008b05b585eb70f9900d8f2d78b23e43bb54cd6389618737165bcf94d6c6689f3c6bb243c330c769e316f76c6a74b2f2e5c6b48692f918587de3dfb3c9ff26b62b5d9b530e01aceb9c03134e5ac6b40", 0x85, r5}, 0x68) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x2) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000a80)={0x9, 0x6, 0xffffffff80000000, 0x8ffc, 0x13, 0x5, 0x4df8021b, 0x7, 0xbf, 0x7f, 0x1000, 0x2fb}) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000ac0)=0x5, 0x4) bind$inet(r7, &(0x7f0000000b00)={0x2, 0x4e23, @local}, 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000b40)=0x10001) [ 160.712410][ T8010] device hsr_slave_0 entered promiscuous mode [ 160.780642][ T8010] device hsr_slave_1 entered promiscuous mode [ 160.854253][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.858461][ T8016] IPVS: ftp: loaded support on port[0] = 21 [ 160.861659][ T8010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.875530][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.882706][ T8010] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000040)={0x1, {0x77359400}, 0x1, 0x8}) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000100)={{0x49ba, 0x200, 0x1, 0xfffffffffffffffb, 0x9, 0x2000000000000000}, 0x2}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r5 = fcntl$getown(r0, 0x9) kcmp(r4, r5, 0x3, r1, r1) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000280)={0x6, 0x1}) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x1, r4}) sched_getparam(r5, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x3, 0x4cf3, "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", 0xdc, 0x7, 0x3, 0x7, 0x8000, 0x1f, 0x9c, 0x1}, r6}}, 0x120) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000500)=0x26c) getsockname$netlink(r0, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000005c0)={0x1, 0x80}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0xfffffffffffffffa, 0x0, "3f26ac4b2eb4ce75353b73d0388542065b745957276bf96d94d3e78b289715f285f6e039475ee9f98cfb2887d16f41a805b10cdd35913cb09b63a66ca87491b1c535087dc9858ee4e743e0f618a083d6"}, 0xd8) openat$cgroup_ro(r0, &(0x7f0000000700)='cgroup.controllers\x00', 0x0, 0x0) uselib(&(0x7f0000000740)='./file0\x00') ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.SMACK64\x00', &(0x7f0000000800)='wlan1ppp1wlan0wlan1\x00', 0x14, 0x1) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cachefiles\x00', 0x402400, 0x0) rmdir(&(0x7f0000000880)='./file0\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000008c0), &(0x7f0000000900)=0x4) clock_adjtime(0x5, &(0x7f0000000940)={0x3f, 0xbd, 0x5, 0xfffffffffffffffc, 0x8, 0x7fffffff, 0x1, 0x5, 0x3, 0x7, 0x9, 0x56e, 0x4ec, 0xff, 0x3, 0xfffffffffffffffa, 0x6, 0x100000001, 0x4, 0x8, 0x7, 0x1, 0x676, 0x0, 0xfffffffffffeffff, 0x7}) getsockopt$inet6_dccp_int(r7, 0x21, 0xf, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) [ 161.035192][ T8010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.050086][ T8014] chnl_net:caif_netlink_parms(): no params data found [ 161.093755][ T8010] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.105459][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.118599][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.160505][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.175628][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 161.182695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 161.248074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.259002][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.266177][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state 21:40:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x4, 0xfffffffffffffffc}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x2}, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1, r3}, 0xc) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x5, 0x0, [{0x16002, 0x5c, &(0x7f0000000240)=""/92}, {0x2, 0xea, &(0x7f00000002c0)=""/234}, {0xf005, 0x5d, &(0x7f00000003c0)=""/93}, {0x0, 0x97, &(0x7f0000000440)=""/151}, {0x3000, 0x8c, &(0x7f0000000500)=""/140}]}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/20) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000006c0)={0x7, 0x80000000, 0x8}) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r4, r0, 0x0, 0x2, &(0x7f0000000700)='#\x00'}, 0x30) pread64(r5, &(0x7f0000000780)=""/208, 0xd0, 0x0) sched_getattr(r4, &(0x7f0000000880), 0x30, 0x0) write$FUSE_OPEN(r0, &(0x7f00000008c0)={0x20, 0x0, 0x7}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000a00)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@remote, @in=@broadcast, 0x8, 0x100000000, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x7f, r3, r6}, {0x101, 0x4, 0xc9f, 0x1000, 0x9, 0x7, 0x20, 0x1}, {0x639, 0x4, 0x3, 0x6}, 0x100000000, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@multicast1, 0x4d5, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x7, 0x3, 0x8000000, 0x10001, 0x7f, 0x6}}, 0xe8) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000b40)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) epoll_wait(r0, &(0x7f0000000b80)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x7) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000c00)=0x88c, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000c40)={0x3, 0x800, 0x4, 0x4, 0xb55, 0x3, 0x5, 0x3, r2}, 0x20) fremovexattr(r5, &(0x7f0000000c80)=@known='com.apple.system.Security\x00') prctl$PR_GET_FPEMU(0x9, &(0x7f0000000cc0)) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000d00)=0x10000, 0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80020020}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x74, r7, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x55}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) socket$pptp(0x18, 0x1, 0x2) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000ec0)=[@in6={0xa, 0x4e24, 0x45, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0xfff}, @in6={0xa, 0x4e20, 0x80000001, @mcast2, 0x7}], 0x54) [ 161.321627][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.330563][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.337650][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.346743][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.358866][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.405996][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.433938][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.452443][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.474112][ T8014] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.491341][ T8014] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.511625][ T8014] device bridge_slave_0 entered promiscuous mode [ 161.534565][ T8016] chnl_net:caif_netlink_parms(): no params data found [ 161.539323][ T8025] IPVS: ftp: loaded support on port[0] = 21 [ 161.558336][ T8014] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.569408][ T8014] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.577398][ T8014] device bridge_slave_1 entered promiscuous mode [ 161.613167][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.682835][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.692942][ T8016] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.701257][ T8016] device bridge_slave_0 entered promiscuous mode [ 161.722232][ T8014] bond0: Enslaving bond_slave_0 as an active interface with an up link 21:40:43 executing program 5: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080), 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0xfffffffffffffeff) r1 = getuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x628, @empty, 0x20}}, 0x7, 0xb2, 0xffffffffffffffff, 0x9, 0x20}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r4, 0xa}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x101, 0xfffffffffffffe01, 0x8000, 0x1, 0x3, 0x9, 0x401, 0x5, r4}, &(0x7f0000000380)=0x20) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000440)={0x0, r5, 0x9}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000500)=""/175, &(0x7f00000005c0)=0xaf) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000600)=0xa3, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000640)=0x3) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000680)={0x0, @bt={0x0, 0x4e34, 0x0, 0x0, 0x80000001, 0x7, 0x1f, 0x8, 0xfffffffffffffffe, 0x6, 0x7f, 0x5, 0x9, 0x8, 0x1e, 0x10}}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r6 = openat$cgroup_ro(r0, &(0x7f0000000740)='cpuset.effective_cpus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r7, 0xe9, "f23f0b", "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"}}, 0x110) lsetxattr$security_smack_transmute(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='security.SMACK64TRANSMUTE\x00', &(0x7f00000009c0)='TRUE', 0x4, 0x1) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000a00)={0x3}) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000a40)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000a80)={0x0, @aes256, 0x3, "41cace924fe72233"}) readahead(r0, 0x7, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000ac0)=0x7, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000b00)=0x2, 0x4) [ 161.740997][ T8010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.748844][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.758922][ T8016] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.767312][ T8016] device bridge_slave_1 entered promiscuous mode [ 161.803615][ T8014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.892502][ T8016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.911738][ T8016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.940215][ T8028] IPVS: ftp: loaded support on port[0] = 21 [ 161.950458][ T8021] chnl_net:caif_netlink_parms(): no params data found [ 161.978484][ T8016] team0: Port device team_slave_0 added [ 161.990237][ T8016] team0: Port device team_slave_1 added [ 161.997135][ T8014] team0: Port device team_slave_0 added [ 162.007865][ T8014] team0: Port device team_slave_1 added 21:40:43 executing program 0: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000034000)={{}, {0x0, 0x7530}}, &(0x7f0000000000)) prctl$PR_CAPBSET_DROP(0x18, 0x1f) 21:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) [ 162.112424][ T8014] device hsr_slave_0 entered promiscuous mode [ 162.140382][ T8014] device hsr_slave_1 entered promiscuous mode 21:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) [ 162.218948][ C1] hrtimer: interrupt took 21994 ns [ 162.226635][ T8016] device hsr_slave_0 entered promiscuous mode 21:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) [ 162.289732][ T8016] device hsr_slave_1 entered promiscuous mode [ 162.356794][ T8021] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.365583][ T8021] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.375529][ T8021] device bridge_slave_0 entered promiscuous mode 21:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) [ 162.398371][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.405711][ T8021] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.413907][ T8021] device bridge_slave_1 entered promiscuous mode [ 162.458136][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.465294][ T8016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.472715][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.479894][ T8016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.516375][ T8019] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.525321][ T8019] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.556279][ T8021] bond0: Enslaving bond_slave_0 as an active interface with an up link 21:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) [ 162.575813][ T8021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.655472][ T8025] chnl_net:caif_netlink_parms(): no params data found [ 162.667653][ T8021] team0: Port device team_slave_0 added [ 162.676803][ T8021] team0: Port device team_slave_1 added 21:40:44 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000180)={0x800, 0xffffffffffffd71e, 0x8000, 0x81, 0x4, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r1, 0x409, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000400)="0d7a406ad6badcf5daf78d7ad2c107d050990db391c50fa7bd15cc4db3421790834803b81235c5c9bdf912e1eceee9d51066d65b54da612c", 0x38) accept4(r2, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x80800) socket$alg(0x26, 0x5, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0x48, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000200)) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) [ 162.802854][ T8021] device hsr_slave_0 entered promiscuous mode [ 162.854674][ T8021] device hsr_slave_1 entered promiscuous mode [ 163.010326][ T8014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.047543][ T8016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.108378][ T8025] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.123318][ T8025] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.134606][ T8025] device bridge_slave_0 entered promiscuous mode [ 163.158340][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.172964][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.188518][ T8014] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.222603][ T8016] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.236429][ T8025] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.245524][ T8025] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.259857][ T8025] device bridge_slave_1 entered promiscuous mode [ 163.271310][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.279113][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.325971][ T8028] chnl_net:caif_netlink_parms(): no params data found [ 163.365270][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.376834][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.391270][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.398455][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.412753][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.423873][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.435937][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.443228][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.456737][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.465744][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.480041][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.487132][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.499859][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.508694][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.517356][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.524506][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.532200][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.541026][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.549853][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.558341][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.567218][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.575797][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.584241][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.592973][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.626703][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.635559][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.644555][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.653337][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.662717][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.671846][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.683997][ T8021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.692727][ T8025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.706058][ T8025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.717731][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.727779][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.736501][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.745039][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.753680][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.767048][ T8016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.779819][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.809132][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.818179][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.842254][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.850074][ T8028] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.857818][ T8028] device bridge_slave_0 entered promiscuous mode [ 163.865801][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.876382][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.888013][ T8021] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.896984][ T8025] team0: Port device team_slave_0 added [ 163.904594][ T8025] team0: Port device team_slave_1 added [ 163.911206][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.918280][ T8028] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.926570][ T8028] device bridge_slave_1 entered promiscuous mode [ 163.934546][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.943229][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.953958][ T8016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.986873][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.996212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.005580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.014344][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.021455][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.076941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.086010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.095122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.104930][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.112083][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.120704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.130469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.142130][ T8028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.181894][ T8025] device hsr_slave_0 entered promiscuous mode [ 164.200029][ T8025] device hsr_slave_1 entered promiscuous mode [ 164.242645][ T8014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.250381][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.258858][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.267562][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.276176][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.284991][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.294664][ T8028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.355444][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.370491][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.403175][ T8021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.417596][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.428233][ T8028] team0: Port device team_slave_0 added [ 164.437475][ T8028] team0: Port device team_slave_1 added 21:40:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff10, &(0x7f0000000040)}, 0x0) 21:40:45 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000180)={0x800, 0xffffffffffffd71e, 0x8000, 0x81, 0x4, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r1, 0x409, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000400)="0d7a406ad6badcf5daf78d7ad2c107d050990db391c50fa7bd15cc4db3421790834803b81235c5c9bdf912e1eceee9d51066d65b54da612c", 0x38) accept4(r2, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x80800) socket$alg(0x26, 0x5, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0x48, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000200)) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) [ 164.445956][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.473452][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.534848][ T8021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.585756][ T8025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.661987][ T8028] device hsr_slave_0 entered promiscuous mode [ 164.699585][ T8028] device hsr_slave_1 entered promiscuous mode [ 164.758972][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.766147][ T8028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.773573][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.780696][ T8028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.820088][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 164.838413][ T2989] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.873034][ T2989] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.927124][ T8025] 8021q: adding VLAN 0 to HW filter on device team0 21:40:46 executing program 3: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x9}, 0x3) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0x3ff, 0x8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000640)={@empty, r3}, 0x14) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x1ce, 0x0}}], 0x2ec, 0x10000, 0x0) [ 164.986495][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.995363][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.011138][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.048087][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.084474][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.091699][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.142129][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.156744][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.166960][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.182995][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.190274][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.205707][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.214963][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.265220][ T8028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.288308][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.307177][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.332533][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.353418][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.374564][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.397229][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.417938][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.432072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.442491][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.453612][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.473569][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.481701][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.501751][ T8028] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.531371][ T8025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.538637][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.547739][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.556709][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.563832][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.571800][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.580678][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.589008][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.596131][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.603921][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.613007][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.630542][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.645392][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.653839][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.663059][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.671861][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.680507][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.690041][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.705793][ T8028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.721116][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.738413][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.748666][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.776041][ T8028] 8021q: adding VLAN 0 to HW filter on device batadv0 21:40:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="d3a0a2d9f21c7eb0dd8153b92d75f0b4af43c1e21897d72ec000dbe3932808360b844b73452c8fd1311b306e0fd05159a2bc1107ef77c6d7a905e9a35ba5492ef4e98e8da643e32e5e4be2ac4a6b0d91b6cd5e10111c023b66331e6f3670"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:40:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x183000) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0xfff, 0x20000004, 0x28, &(0x7f0000ffc000/0x4000)=nil}) writev(r0, &(0x7f0000000040), 0xa5) 21:40:48 executing program 1: clock_settime(0xfffffffffffffff3, &(0x7f0000000000)={0x0, 0x989680}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x400040) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f00000000c0)={0x0, 0x9, 0x6, [], &(0x7f0000000080)=0xffffffffffff7655}) r1 = semget(0x3, 0x6, 0x40) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() ioctl$NBD_DISCONNECT(r0, 0xab08) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0xfd8, r2, r3, r4, r5, 0x1d7, 0x4}, 0x1, 0x3}) 21:40:48 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000180)={0x800, 0xffffffffffffd71e, 0x8000, 0x81, 0x4, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r1, 0x409, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000400)="0d7a406ad6badcf5daf78d7ad2c107d050990db391c50fa7bd15cc4db3421790834803b81235c5c9bdf912e1eceee9d51066d65b54da612c", 0x38) accept4(r2, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x80800) socket$alg(0x26, 0x5, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0x48, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000200)) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 21:40:48 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8, 0x0) 21:40:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)={0x30, 0x3, 0x0, {0x0, 0xf, 0x0, '/dev/snd/timer\x00'}}, 0x30) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 21:40:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x76, 0x0, &(0x7f0000000240)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40000, 0xc) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x3, r2, 0x1}) 21:40:48 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)='W', 0x1}], 0x1) ioctl$VIDIOC_ENUMSTD(r1, 0xc0405619, &(0x7f00000000c0)={0x5, 0x5700, "c11bd6a072149698ca7e327540c20bb686f5aad2bc35b4ec", {0xfff, 0x3}, 0x8}) 21:40:48 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x6, 0x24040) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x6, 0x1}, 0x14) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) clone(0x0, &(0x7f0000000140)="ec98e2859911e67cf3dd73a15f27bd30f257d9031e6bb8845c1bd479df4bb4ccdf09b0a2425d0fdd73d37df3fe753b49fd3927699a9507f5b10313a615904e9e813d7b00fb58b7a9222d0e99392343ed4cee79bd38a40ffa2b23d429b10153822187717734c0ae8ef5b6af7da47029fd06bce741e63eb6e85b4e3b6d56d631860d9c9eee3da6ef394cfceb2dec31384d4e8b572a3e211f0c0093b8e8e5b6e79f32ca2a594a4c3d87fcc4a48f7a33641956e5bb547d6f49eac320de9d88506080c3eabc6cf79574addd286b9ebc19661e78b3e7b41203c0a430bbad02507dd9bda7abd0295efa70c1", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)="7e200b1b3d62d4135f8448b3205ad97b40e24999cd9d734f5094e61a5aa6c96aabc67513b054724cc3efc5b6c4bc0a7e9b6b68eef06c6040f09add4d3c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='status\x00') preadv(r3, &(0x7f00000017c0), 0xfd, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x7, 0x9}) sendmsg(r3, &(0x7f0000000600)={&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'rose0\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="35a0a895c69d5292bb28570979b45eacffa617a312c5fa60dc1f142d3fbf06d258baeb3e26c7f0830adaed10460c579a7d06d6b7a0e514731a1766d00ed5d6ec5d3bb05666d243a80dd9f457c01c01f6e8e97e49cc8e887e948e7ddb3e5334f6c5015bb1a018201687b8264dc3604864a96eaa97fee335b0c79b09e71b6d060d5fa79cc9d0fd7feb1a2730934d09fc00103469d320af85919729178978bfca73ccf2aaa44551c2d8f45fbaac1e0ad98cb31de07d72928af799570d251005591b3cc3b9d4cd478d19956eeea8fcc1afd1f290762d3a", 0xd5}, {&(0x7f0000000480)="77849357d81ad692904117e4bf555441759088d1f025dda982048fc4f3d383a0f15b28d8ece2a541d3c124a792108cfa639ab1e990508bfca9ae7ff349937c5c425d6ab41957283229f2a48ddf5cc2348746baa93535700ae6fed07c8cc5482efe0ad545c7ef2f84a91740f9fa8e3103edd74f0adf0801f9c187ecb2a9e9f4ca1a840eb4054f12b8a5658eef73c9944465d575bc9226af8231325732e32725bcb576f6cc3dfcac4450d75bdcd04b31c007f2d92b07276d99c5488c53b16f304a1673717cd0d405c0a59fae9c373a066b4deca786d36282ea51697afb04c615ad9561565021cce701f851d9fae4900a3ede4e6911e6", 0xf5}, {&(0x7f0000000580)="c93f1336ae8bee38eabecce819bec67d460ccdf4", 0x14}], 0x3}, 0x4004010) 21:40:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x20000000, 0x2000000013}) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000140)='/dev/dri/card#\x00', 0xf, 0x3) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x9, 0x9}) 21:40:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000e0080000e008000028090000616d6f6e670000000000000000000000000000000000000000000000000000004c080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb6c6f67000000000000000000000000000000000000000000000006000000000000000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000d6760000000000000000000000000000000000000000000001000000ffffffff0000"]}, 0x9f8) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = dup(0xffffffffffffffff) getegid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r3, r4) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000f40)) geteuid() stat(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000002c0)={0x0, r5}) stat(&(0x7f0000001080)='\x00', &(0x7f00000010c0)) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000001540), &(0x7f0000001580)=0x4) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)) getegid() fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mount_tmp_t:s0\x00', 0x21, 0x2) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001200)=ANY=[@ANYBLOB="b0000000000000000700000000000000000000000000000000000000000000008000000000000000000000000000000009000000000000000000000000000000ff0700000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000002105000005ff0f000070707031240000000008000000000000200000"], 0xb0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'\x00', 0x1000000400}) 21:40:48 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x2000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r2, &(0x7f0000000140)='9group.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0x57}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:40:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000000000000004fcff", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x13) 21:40:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='\a\x00\x00\x00', 0xfffffefffffffffd, 0x24a, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb) r2 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b795347036af0a9f927a884d446fe6473f9f4dc4a7adad86290703e52cf14c36202fadc0af29b8c16c5ac02e699414c574f00d29bd0a73e8018d19101ab9fd1b7f72776ba5af7d5dd783773c8c2a9a80c7b3eec6e2b776fe53c1f6bef0cbdb301caec2322df1bc2f03222ef2fdf253d319e7785f75e095461aa2", 0x7a, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\b', r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') 21:40:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000e0080000e008000028090000616d6f6e670000000000000000000000000000000000000000000000000000004c080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb6c6f67000000000000000000000000000000000000000000000006000000000000000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000d6760000000000000000000000000000000000000000000001000000ffffffff0000"]}, 0x9f8) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = dup(0xffffffffffffffff) getegid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r3, r4) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000f40)) geteuid() stat(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000002c0)={0x0, r5}) stat(&(0x7f0000001080)='\x00', &(0x7f00000010c0)) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000001540), &(0x7f0000001580)=0x4) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)) getegid() fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mount_tmp_t:s0\x00', 0x21, 0x2) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001200)=ANY=[@ANYBLOB="b0000000000000000700000000000000000000000000000000000000000000008000000000000000000000000000000009000000000000000000000000000000ff0700000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000002105000005ff0f000070707031240000000008000000000000200000"], 0xb0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'\x00', 0x1000000400}) 21:40:49 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000180)={0x800, 0xffffffffffffd71e, 0x8000, 0x81, 0x4, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r1, 0x409, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000400)="0d7a406ad6badcf5daf78d7ad2c107d050990db391c50fa7bd15cc4db3421790834803b81235c5c9bdf912e1eceee9d51066d65b54da612c", 0x38) accept4(r2, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80, 0x80800) socket$alg(0x26, 0x5, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0x48, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000200)) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 21:40:49 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0xd6) getsockname(r0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000002dc0)=0xe8) lstat(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002ec0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000036c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000003000)=0xd75c) stat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003100)=0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000003540)=""/76) getresuid(&(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)=0x0) r10 = getegid() r11 = gettid() fstat(r0, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000033c0)={0x0, 0x2, 0x0, 0x2, 0xa24}, &(0x7f0000003400)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000003440)={r14, @in6={{0xa, 0x4e22, 0x1, @remote, 0x8001}}, 0x1, 0xbc75, 0x2, 0x5, 0xdc}, &(0x7f0000003500)=0x98) sendmmsg$unix(r1, &(0x7f0000003340)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000000)="b38f39f28f", 0x5}, {&(0x7f0000000080)="f1c8d149001c983b280be4381a58ecf90242f326b234f319fb3288826dc3b651e812af8a402358427d", 0x29}, {&(0x7f0000000800)="79a965f9c40448624dd62c64aa82de16b0937d7e273e37ca544b8d5fe0dc4cddd97d0cae2d9206e37f39ddae102f3193fc6f6755ae15db9573826ba3cf910f5bfe6e927ac3a908025f782f90d80f452779252f3d446fd2558ccb7d2323e984d12ecb32f68348bf53eee270de6d132c189c3b33a52afd6ae0533f40e070ed6410dcf6d690b5cfe1faa8902d75039f7ba0990cd64121bf6c2a35f10b9b90d1c77014acf26e1911abebe6cafc5a456b5ca3c0b4b5dce219cf7393eb10afd01b7c343447358834cad13aefdf81437582c13d1e6c457fb63a943a095532892a3d2cf45af79a057bcb2279dc2568e4bee2f1da50709d4470d8a32ed9e7ba82a233fb4ccc3a1ef39e9ca14d2d0b74e4b5ffd617e4899fb205f0e611a5a08588be678198e69b7c9e2c4b786c00ad14ee9107aaee5a365eec32f6bd7431f6bdb70fb6612f801091dec72843184926aef5ff7fe2b274927be5fc44049c507a738df79c6692f74775b30c4fbfc8121d1246482d4f78ffd35184ead25a5e361327ffead1083a78c67ceb8c5cff54f86fb060e5615047c731d4ec1630a9539e93a35c818f5523d7613e7a7348238e61463ec504b419053b015df155850c90a6c6f7156a40965c6f9f18251d338e16eb85e291e3d94717b26745f6d02d9b6f90d8bf3c8360cff7dac976917a7bb48df938807a5dd496b3aa96043511354176b08f1fa31204385d26fdc1318c052e9401e9c66a9c218e8d5174541b0b18594ce9c415b665f7a15b164b5161c89d61810d49a53818f75a11dedbc46d66fd95798999e93df9763fc4474730602f261d6fa92510b8ea9839cef3376279f177b3833ba1682c1555225c5bd98c3fea45a652737dde1d10d6b2162575c69cf1431a14149f7df322950a29f50c827e17f1b6da9714c2372f1b6504a9df1c2a0068f273d663127ff2f4bd4fb559ab98951e3308cbce247b6bc6b6ce48069f83e9469eb059de6a62ae888647d16df7e13a14d8fa7317a4652997593397a34442238814e1552b65527f48e9230e88f8fbc6b2274300be4dc3dbff016804b00a9750e7a5e97f05d4104c2445ab609d041d46bd202841ace9650e6ea7f812dcd9a34a5c78c280129997851956c3d487fd88e5dd52482c6b088a392634bfc85ccb079c5dd76ad73fd2d07545ebb50978e040398976729ef17da71fea509035e58ba038d354f65763a8b3ece5e50509122b001592c4e08faf861e2ceb6c07e5fb8b9230d0574cf2f8069c85916e99b2a213f2e869af1bc1288d0efacd83655f53f9b475d466e8d154cbd2ee904be6153abee45343803b99855912ffd5a731e2303fa7dc9abb84833e5b1c18d159ae16bebaabd2a90eb0ce6b24b28ffe01851b22f2e2b495730f0e9a178e3732d1d1fa148ed19f23dc0d50068c4ab4d08fb055e3740e2c6f05c6d7a31bcf523022d8ca422b7ee07475062fbdcad9c5652a80acbd8f5aa2524dc7ee39c254a6a4cb17982a02f6d7d872634862a47d70cd30082b197ecdb6804ce221eba78cea081d0e893eed458250ead1a357ba2fa50bf9964b0dadf2767a002601be948fab5848778df61618a5676756e01dcd45d57b72367a5d2d37186fdfaea5a566eb15ce478253375d532f9152649598301e94dfa34d74770f7af07de239b4aa6587853991cbac90b428da92440f0de20db66a275f3e1d77b4af5b06c7bbdd02b26e672231020b6e7029ed83ec2e01615c6cf2cbe87f24dd5babefedbd22504b5e47479a27f6929da009d36a6f0b23d0d146aa9c367bb0163e8f3a9196b37063867e3f711f440a007b0a2d5f78d094fc1f879609ff6bdf69c614c57f24cee4991f78624bacfbeea49ec96f7a4dc0df939fececffd762badd6d267fecb9c88fadb423c55af03f9123154480dec44da16eae828beb7121bf93d63e2c273a69d678680654eab759344f2bf4af97a342d3eb23a2fe52505a54669a61741e2ae76879b5535e2b3f47be77e613146ab70b19ad2f9f12498e10de1e3ff9b007fc29a36768a6637f95acc654b7480466ef812a32518571d5c9c7b03831edfb2e899b73b595fa9b4f2d68514978ca4220e7576b6420df5ad42917fe9601a1fa44cfdf2707fee1fe61649b2138cf43159f087f4bdd5a5914caff874a8b5116dd3a52405fefa3c0d6f5824bb56ffa91d2bacd3039ca758553e6a301754aa858a4e8e3fb0ef0183858efb81529991598bed32ff23a084cae7663d1c71de086525ee28a5b5af622d61ebed0d17649af0c495bf90ace1bf868f3550a4522063141b385a49cf0bc3e01b2adc43b64ea12b7b2a22e6a26a0512d6b7e6b6316c3a9ce47fc5e917b9640ca46c969e985565d723ae682724a0cf625208f346a603c459d94604dd8f6c0391aa82f58174fcc64c14a9bd8a0805e970db25d16e0ba74472ec3048df13fbec2fdddb94c56bec750d754638569b941fa6b760e86a8c67e80913921ce8cfcd24f35aea1567d4e5bea31334da86478582692c1a1aed91231b3bfc0f8d8bd2ab064df92a696ac17feb42ca8214960226da50de83634a0c36a1e56979a76ab32ec38dda885e9ae70e67396db9117e55d6b5c0b04416eddf3854404867cf6803d994f93489e596365bee95abdceedad2c2c3ccc72553981e8b5d8e99ee00e6a6d549a37da129915469d105fa12c5539991043d40ab219a3a42affd736d77112034619b37918795a08b58d184994bd3d241a822cca1e2c24c7f37cdc5ff4ae1220ff2fbc7f11cec58e7680c57b58aeef47a543c506195117ab250a91e98504af18e964ecf869b64a30e568f6c5664661dc6361c04f2e14a0bd5828c4f67f4bede36e945896b555451fad9194fbf12de83a2b72617f3cb1359b8d559b3830764ccce1fe8a12564e752eca79b726b07902ef7c36d6b55c6d46e549ecaf5b32bdbd15b868415d159e85e93b3461767ff1e20f53cb93b1d29ce74471886edaab703fed5b4d5b6d68dc9015c2c85aa48ffb415d98f2635e4825a4efb6d4c794100e4d9ccfec13c1f5a1eff0e246aba46b104734e2daed1e7d130f5feff5b5478527642ab1489cc4c2c7433cb9c3bdaa66c9ac1b4ff490164ae0973a8e08ecfbd3f0173446f0a1ea9bf0a36d7600c63858fe7c2d186823118a57f0ccc0b7344b20f59fac85a6f673ca54b602bdddbd3317ef2b4f6a16d06b64cdcd0edab3b0f324f8c2f71c2da88ab91899f71bcb62ab78f195fad994b5e7cb20b681654a25f549ca24a974461a91d7530001ff4fa03611d0f7aa64eeb0e7283708e975f83dbcb4a1b9c1b179139001b32b0e36204112e09c76fe0f23de4fe4bd650369cc6d83440ceeb45f897a34074feb432fa2bcbb830fe89713ed0ffc1c42eec1c88289537d4c26f1c2778509f4f53da3a3e37de8de7031ba42ddd449f69564590f38de451b1643346dbf8273072b83f6d385d1465f6a85cf87bd4cde339fbac881be4a39a1e607456be33d2e70ae455524e9c5bae8801c44711363f6231cd85846609ea646c26bd1c7504235ab9f9e8edc1f5860a05a8eaff05ab0a88c6df9e101941494a52af371681d90e8e5bed5829bf3fc44b0621ddd7a48f7c6b6dddf8c74f82a56598a11942a9613c7b591ae2c022bc67ea33911c9ec394c34e3eeff260c9139253bc0e8e00f51e7199e7367ed516cbea403167e1c2272c942a4a2718436fa16c05ece7fe59368ba93a529dd1295fec85eb02d461a26c108b6e63dea7998cadbec32cfdcc9959e00654b9170b93a80a93acc7f3ba228992ce2773bda868f523fafa59c86ea23833aeae87b7ea08d70af5d37fd2597ff0070540fef70f57f425f7cb69e58e01de22ab5bac3b57d90db63d935e2449f38cf418553159dfc29eb7ed6c9351dec3185d55897120dba9ef10509b78ef74eacb56fc049bbfe8d849167dd88058440f88d1e7370cfaab3a4be3f7a5d51464365f934dbc97cf9648a87eecf34c89764ce1c3393b6594b568c3a308355d6b82afd4da79e1ea65d6ee43676e77442e5976fe2ac178999f1bc04c9c45114661052f7dfbc4ce76b8241a0025fe39dc50d9a4acafc825a3e9a8c4f99a58fb1f3c85979485086b45caa425dbbf41228d4d6ba604153df0ae73feac93801edbc2a7a41b84686299d537ae5b1783c5edb8641ed1b3b292e95a24911a6d065204b1c9a960e01d31ea84e7fe86dfaf3f36925b285207a3578a4fb32a0983bfee38c9f356cce2cde46f7a9847e00192ee0255bd40717bed9367b91b941dfa6d35d46faf060c906cfcbedfc6b1df37d372020fbc2640d2f2877eccdb1d21355d8c7480dd50bfd446b51132b972b72eef8e1616597b126a327a5890ed11d4e5042d650510c0877311256af8eb291b62be07746c0a8807b3f83523dbc343a8e3d97174102f2d6f2208a3884827af251185d697b08d7797087c8a10abcee1d349d461045baa288e34291b3603acb0e847af0ff1ac388f3ef8d1006176289ac6e2339974c3a9ec3f4ad7536ce090e4b7b025e3caea50a8992a05f249c0441cc51701d3f7459a2645fe47ecdd10627800bbd91c4eeca012dffc9957948856015e73659a421b03fd84629301cb68e75cb6b742730b26969cb0ace922ad86862bffeaa53fb6061fdfca044a15071561748931f5679f9cde513e304f0b7476c9df98ea2db6e1d4692c2657e8438665dc2301473d18e65a0eef2ed28fa2615c9a82807d5c72dc3a605d08168287bbb270afa08cc260b0c6e3d3e8d4c8aaa69bd495083bb3497063d0e5436ea00cd0d3c4ab8cbf51b201cc642ea631194fa082e351fb19193bbbbc14b3d72a562911e032178a5236d7bd8dc1e71a516d5470dab905848b4fd45d6d2ee8540962b2eac75d16ee3e40aadda31d20ea5a0c4fed0bfc61315405373a2bff802694eec47901f46e2ceb153ba0582f4ed2e5c67d90c6b937719b14c42b7b7247a764f4f49d5f2c8bdd0db498179f76ba01999083b03f5793e046c61e35b2daa221190f82f7d524d14373b082f81a14e1938ca7336f3ba67be19f93fa1959463f315b7239806c6550bf382964594d0cbb33c9af7283499fd5b6c12565e2e9b0cbc1fcc6ff2d09947a94236b5ed8898ae1c8e5a9ea40c7468eaa1dc2a6d05fdce06445d1877a6d4db3dcebadc5593c9a21c845e61ec9abf0e5d0da4bc632ef1d2402fce62a7259f5aa70ea972f520527371e09a4beca0ef216fc9e7fabdcce5e596a2b76c85d6bf3d4683282c43067e5269c5c4e968ebe1af5fab7afb4cb0cc07c42e30d949804bb2182b72aacf7b7938688a32f0f7037e3c7a7f14c19974a80bd730c010c713d77917f10ab1660640aa1307865567ac5e9f36e10a7395bc18ba5f4d8fcfd7451241f54062a9108866b73cc271b59534be1e9f85547b7d892405aefeb798443d1a3a737caabe2d6c97c162bcaa306b1e66dc3c414c27b7f5d4a811dc6db7adb7a96469cf934309c79767178bb1f6475a335846549631154e86944f612fab0ffa24bdfc09f756233aea11b20a35155fe444cd69e0a929fa9b258b079a0897c84a5df023d1df3322041ce4c06929f47770cec8617dd6d7369c2522f4da09160614aaea293beff2062b092473e32c62d6432010c002b8c0328014d38854c591f6a536997b55c79b1713f3b66ad5c22be177b66a64a9bf2d6591c6b6ab0eedc30efa24f6e29dec909a769319b0ed05081d73a32fc2ccee508739f4c6ebaa33b502dc7ecd821aebb84dc78e2660ff118da0970b25563594d54bcf8168208baeb845b47aa0ed50d80f80ff7d12340b6590a4b0d191", 0x1000}, {&(0x7f0000000180)="ed76e5901237b10bf4055de624ac188bcea0af6074c2abe5a8baa230e769d530779e3671b979a883e07499a84790825dc5b3b79d9fcd19d4669ec961e2d7f64999ecb79ede26692ece1b263a4fc1ec77eebdca66d8c8a29230cb6247b85c36273d61be10d9038dd81bc411b8780a9732c35fce4a42b14e78ad227a7c958c06655df804fa1068d0fba409ab1e5ede7bde0d53fb233157e7b6b22cb6b494a71f122ac909e534e539386a5181d25e790e1cb54eb70438974659d963fe1b93c0ca97aa5c805b2abc675a", 0xc8}, {&(0x7f0000000280)="b1eab2eaf83256058c5e8baf939ba0e38bdd78fd1638691acf525491d95a0eeb4a2351c8df6350c508e9f3527ca5bcc3f1f52002127284290a5542f41b2da37b29e9835ed62ff3b68fa41abe0772a064fd1d05b78b218bb86abfc2517abceecce42628cb7e410004edae7cea5d191533b847cde5fdda4fd8bd4b9e84b118a4b904d55e81b477068379009ad19999ec810276910e132fe4927278b536593fe775c7b187ef793005f9262765b4842076f76afecca0c94811e5639aa3e0f987a74738789f835c8998e315ac1b9de55a894d79883e88a4d8a979872bcc5f", 0xdc}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000480)}, {0x0}], 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="280000000100010001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1], 0x28, 0x51}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f00000005c0)="b68a478a4d7fda6aa3754b350db6a2cf760c9f088dd3dced5dcbeccc79ff26d69d2ffd69036d40f66b2425466a62373190b77360820e3ca523cebdeac545fcf84f13fa51ba798abc757a9e2ab6ee2d4442fe229ed3db1552315dd6afa30663f546082ae1e914eddafcaa7d4e29d8f2b76c345b992fee069e1d43033b20f290196a6061b6d16066be84f3a7ab1878a7e4222de67231b8d1f25fceb7d1", 0x9c}, {&(0x7f0000000680)="ec3baf6fba196603f4f0ab66193d686d4804c9879e57cde1c63e85fc05f9671c54252f8a2d02aa2b72660ce07e04b555bdfa23b56591ec5155de8890235f23cbbb375c0daee25882823a2e4988e55af315870786289d78c0a8f5caf387bdcaad1a6725a5b796a1ea2b9265f49557242b85365a6b4112f5c612e342f9a7bfa599b87c92aa8562162055769c5391a52279ad01698f7ce800f7e7cdd0ab787b994925d72ec6a1115d2e86d8fe1ea23d17b9d6f162b357b1a8887302442a5bc98c54d1134fe7edcfa2da02c31ec982da56723c0af95a6b6b2aeb6ae130ea167d7535c4", 0xe1}, {&(0x7f0000001800)="185402b35c4deb53f981140a0ccd634077427141219117003a580090ea9f6675e2abd2fe7bde1540662fc14b5e6789fce3c468853574299cd6f226814c13c49d66b9abc7d3009a429ed00a", 0x4b}, {&(0x7f0000001880)="5f5a2dd0cf39ff18feb3d5fcde8240af5128cabb5a629daed8b0004ebbb9616cea02d34dd92b2831c94b263cc49ffa4baba1653c80901dd97c825a9f244160b9370f3bb050bf2a26138f5a1257d3b0b5ead2b3da64fef021522a16f000db5bf491db", 0x62}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="b26eedba95353016b5b164096418b3b11d376479367c7f348b08f0edabd19a60a4877181088a79a7043a6e2f971076407e23bf2425b69035867256cd3e3eb28cde15da60318f7bd0d042c9d3f4fa7efe7ff24b5bc724609b0bcba1f268e588ebf17be8fadd9e54b33513eb3ad5a3b06acedea5ec656e9259c51eb3633cdbbba601f7a24f8b1f5f8227f90e0c2523628b9bd009dcc88aff0e0b66233c38ea06399070f23b557ae9fc745df89408344acd018a15c6292ce2cc8366e13effe0b9b060f2f2b5843d7e49f90d4a0ad444528a93c72e68", 0xd4}, {&(0x7f0000002a00)="e3650a26821ec539f67eeab1f5117354dedaf33a1cc6b33d3c4d6665f394a83acb0ab0fb27cc66b05c24ce556f1f429fd04f4237f24e7531c139424a7449a27153ad0eee82b0f3ca10a845e9d3caf32290e301ac3a51bbbea13ac690905d68c764b0c9cae239d612c9e66c1a56b55c456204c645bb1810ed562867dd39cd7d0c0397e8aaddfd49621db2c8657af8299e99ade35bc1abb27c04db65423847201f4f0f5de4", 0xa4}, {&(0x7f0000000780)="ff41", 0x2}], 0x8, 0x0, 0x0, 0x4000800}, {&(0x7f0000002b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002b80)="e93bc13bd09475b97abc0c9be254f275b5d2e00a4a2aa0979a33bf6619bed9abc303454be3d1651af72a6a0ca42f61e94b74b96a8d0a62cdd04516a4be887dbe85860d5ca75288fbca7f5013a7a90713f09d552b0cc4d4757b357cf2afe444ee50b1e51d1348398ae0823a772a3c15abe6f6d798f7446261c80f10f59ad623c77026e267a8c885d32e1641273d43f6ef2ada35b56eac360e45e0ae76abaa53f2ea2ccc324d51152ee3836ca936d3b432dda9aea49ce9f52377", 0xb9}], 0x1, &(0x7f0000003280)=[@cred={0x18, 0x1, 0x2, r2, r3, r4}, @cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @rights={0xc}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r11, r12, r13}], 0x8c, 0x8001}], 0x3, 0x10) r15 = semget(0x2, 0x2, 0x80) semctl$SEM_STAT(r15, 0x7, 0x12, &(0x7f0000000480)=""/35) 21:40:49 executing program 1: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0xffffffffffff7800, &(0x7f0000000000)={0x200000000000, 0x0, 0xfffffffffffffff7}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xb32, 0x1a000) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x20) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 21:40:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="480000001400199009004b0101048c592c880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/209) 21:40:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) timer_create(0x6, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x5, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)) write$cgroup_pid(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) waitid(0x0, r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 21:40:49 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000010021002d1d056934001a00020c9a934d4fe600001000e0c99f3d653c000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4004b100, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d7, 0x62, 0x8, 0x4, 0x8, 0x8, 0x7ff, 0x8, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf4, 0x8, 0xfffffffffffffffd, 0x96d0615, 0x2, 0x5, 0x9, 0x0, 0x0, 0x7, 0x0, 0x3000000000000000, 0x0, @perf_bp={0x0}, 0x10000, 0x1fe000000, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:40:49 executing program 2: r0 = memfd_create(&(0x7f0000000080)='#\\ppp1\x00', 0x0) write(r0, &(0x7f00000001c0)="f9b915be", 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r2, 0xa20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2e5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x300}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x36}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0xc880) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 21:40:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697c792e2f6495002f76637300"]) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 21:40:49 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x2000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, 0x0, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(r2, &(0x7f0000000140)='9group.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0x57}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:40:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r0, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x5, 0xfa00, {&(0x7f0000000600)}}, 0xffffffffffffffd0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c6643d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clock_gettime(0x7, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x40000084], [0x187]}) 21:40:49 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000040)={0xb7, 0x0, 0x6, 0x8, 0x3, 0xf3}) ioctl$VHOST_GET_FEATURES(r0, 0x80084d00, &(0x7f0000000000)) 21:40:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000040)=0x2b, r0, &(0x7f0000000080), 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0xa01, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200100, 0x0) 21:40:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x6, 0x4, 0x1, 0xcd, '\x00', 0x7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x800000008000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x80000000, 0x40, 0x3, 0x22}, &(0x7f00000002c0)=0x98) bind$can_raw(r0, &(0x7f0000000140), 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'bcsh0\x00'}}}}}, 0x30}}, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 21:40:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000580)={0x0, 0x0, "22e2146b055742fe4d2559fc1cac6e380650ec5d2c792a9494636753cac6b6ff", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xfffffffffffffffd]}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) bind$alg(r0, &(0x7f0000003680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000009}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0xb00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) keyctl$session_to_parent(0x12) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000e061f5c64e8686300000"], 0xfec0}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregset(0x4204, r3, 0x207, &(0x7f0000000180)={&(0x7f00000002c0)=""/183, 0xb7}) 21:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3eec, 0x80000222000) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) ioprio_set$uid(0x0, r7, 0x330) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000005c0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r8, r8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x8, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) 21:40:50 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000040)={0xb7, 0x0, 0x6, 0x8, 0x3, 0xf3}) ioctl$VHOST_GET_FEATURES(r0, 0x80084d00, &(0x7f0000000000)) 21:40:50 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 21:40:50 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100feffffff0800000000000000", 0x24) 21:40:50 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6002, 0x0) ppoll(&(0x7f0000000440)=[{r1, 0x80}, {r0, 0x20}, {r1, 0x3}], 0x3, &(0x7f0000000480)={0x0, 0x1c9c380}, &(0x7f00000004c0)={0x2}, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/net\x00') socket$inet_smc(0x2b, 0x1, 0x0) 21:40:50 executing program 0: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000081) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = syz_open_dev$midi(0x0, 0x2, 0x0) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1e) r2 = socket$inet6_sctp(0xa, 0x200000000001, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpgid(0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000080)=@buf={0x65, &(0x7f0000000000)="84fcc763388e31f6734559159d02828d66c7830c724af0644ab1a2488104dbff73d1e39d62a7bc0bcf42844ace06be98c87f22929d69168fc54603936c103a6aca665750eca33ac98047ed6858bcf14839b9ead1742bfe81377a19896c1e902d59d06c8a94"}) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 21:40:50 executing program 1: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x3, "28f2a296a5ed6a295f9469d5a26b16151e03d39c808be21d2d0d20591a111379"}) r3 = dup2(r1, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db2717aeb5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f0"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000340)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xa1, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x174, 0x0, 0x321, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @mcast2, 0xda6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8d, @remote, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xbc, @dev={0xfe, 0x80, [], 0x14}, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @loopback}, 0xa}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x65a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xac8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x10000200000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @initdev}, &(0x7f00000002c0)=0xc) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000040)) 21:40:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r1, &(0x7f0000000040)="1540ed6198f6d8fe52b73d85962ab1869d25ba7782db84b807684a1e5eaeee2b6e47dbeeab50c9c03cffcc64c23405cbf475ad9b1374c9282821d265adb8076b014f2ee37a2f9bfd403fead8ae098c0d83e7e674d18c181ca97222495452da0169e7119e89db060ddfb1ed140c11ed872bbbc9ac921660bf6f4aa9e07a7b57636a2dacb326a2bd7f17d343b264ce39713e6f74784557", 0x96) 21:40:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x40000000000000, 0x100000000000031, 0xffffffffffffffff, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) 21:40:50 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x4}, 0x261) r0 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x102, 0x4) execve(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000500)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) ioctl(r0, 0x8936, &(0x7f0000000000)) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x3}) 21:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3eec, 0x80000222000) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) ioprio_set$uid(0x0, r7, 0x330) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000005c0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r8, r8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x8, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) 21:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3eec, 0x80000222000) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) ioprio_set$uid(0x0, r7, 0x330) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000005c0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r8, r8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x8, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) 21:40:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe8, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1018}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xba}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560a8447100bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r3, r4, r5}, 0xc) 21:40:51 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x6, 0x80000) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x5, 0x7) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) close(r2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) ioctl$int_in(r3, 0x80000040045010, &(0x7f00000001c0)=0x5) 21:40:51 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x4}, 0x261) r0 = socket(0xa, 0x1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x102, 0x4) execve(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000500)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) ioctl(r0, 0x8936, &(0x7f0000000000)) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x3}) 21:40:51 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 21:40:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x40) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x14002) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x994d70355d78488, 0x1, [0x2, 0x1, 0x0, 0x7ff, 0x7fffffff, 0x0, 0x101, 0x5]}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x55c, 0xd8, 0x0, 0x0, 0x2e8, 0x2e8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4, &(0x7f0000000080), {[{{@ip={@empty, @local, 0xffffff00, 0xffffff00, 'lo\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1d, 0x2, 0x70}, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x0, 0x30, 0x81, 0x8, 0x5, 0xfffffffffffffbff, 0xffffffff00000001]}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x28}, @rand_addr=0x9, 0xffffffff, 0xff, 'team0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x5d, 0x1, 0x40}, 0x0, 0xe8, 0x210, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00', 0x0, {0x0, 0xf477}}, @common=@ah={0x2c, 'ah\x00', 0x0, {0x2, 0xb140, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x100, 'system_u:object_r:vhost_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xb8, 0x1e0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:hald_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5b8) r1 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) ftruncate(r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 21:40:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@hopopts={0x87, 0x1e, [], [@generic={0x1, 0xa1, "189b7c46dffbbf72435f0cf33022aa51a742b860a5bb17efa5382e05878091c058225dd00aae237818bd375d440b032305d6bc2039dfe699d3277768cecaa7543f6821aff5ee6d1beddf41ae5d12a9fab1d81e2cb6d20e45422a8b7a2f983fc3266b9737ac5239a1f61b0d476506fb75ee89d1c85a32b29cab81763002e45bd42379d64122993b3fd33be53066c855201dcb044d6bb61fdc4a47ccc714ab3ad05d"}, @ra={0x5, 0x2, 0x7}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0xf2, 0x1, [0x8, 0x80000001]}}, @calipso={0x7, 0x28, {0x8, 0x8, 0x101, 0x3, [0x3, 0x9, 0x4, 0x3]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x100) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', 0x2000}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 170.144930][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.153128][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state 21:40:51 executing program 1: r0 = socket$inet6(0xa, 0x200003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2000000000000007}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b00)="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", 0x50d}], 0x1}, 0x0) 21:40:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000002c0)='/dev/audio\x00'}, 0x30) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x10010, r3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) setuid(r4) chown(&(0x7f0000000140)='./file0\x00', r2, r5) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) fcntl$setflags(r3, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000280), 0x4) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 21:40:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@hopopts={0x87, 0x1e, [], [@generic={0x1, 0xa1, "189b7c46dffbbf72435f0cf33022aa51a742b860a5bb17efa5382e05878091c058225dd00aae237818bd375d440b032305d6bc2039dfe699d3277768cecaa7543f6821aff5ee6d1beddf41ae5d12a9fab1d81e2cb6d20e45422a8b7a2f983fc3266b9737ac5239a1f61b0d476506fb75ee89d1c85a32b29cab81763002e45bd42379d64122993b3fd33be53066c855201dcb044d6bb61fdc4a47ccc714ab3ad05d"}, @ra={0x5, 0x2, 0x7}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0xf2, 0x1, [0x8, 0x80000001]}}, @calipso={0x7, 0x28, {0x8, 0x8, 0x101, 0x3, [0x3, 0x9, 0x4, 0x3]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x100) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', 0x2000}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:40:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x400caeaa, &(0x7f00000001c0)={0x5, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x9, 0x80000) r4 = getpgid(0xffffffffffffffff) kcmp(r3, r4, 0x6, r1, r0) r5 = socket$l2tp(0x18, 0x1, 0x1) socketpair(0xb, 0x80000, 0x100, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r6, &(0x7f0000005fc0), 0x80001e9, 0x1) 21:40:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x100) fcntl$getown(r0, 0x9) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000200)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x2, {0x2, 0x4e21, @empty}, 'nr0\x00'}) ioctl$int_in(r3, 0x5453, &(0x7f0000000680)=0xe529) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000c00), 0x45, &(0x7f0000004e40)=""/4096, 0xffffffffffffffde}}], 0xf77, 0x0, &(0x7f0000000180)={0x77359400}) 21:40:51 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x6, 0x80000) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x5, 0x7) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) close(r2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) ioctl$int_in(r3, 0x80000040045010, &(0x7f00000001c0)=0x5) 21:40:52 executing program 4: r0 = syz_open_dev$vcsa(0x0, 0x6, 0x80000) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x5, 0x7) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) close(r2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) ioctl$int_in(r3, 0x80000040045010, &(0x7f00000001c0)=0x5) [ 170.696358][ T8340] mmap: syz-executor.2 (8340) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:40:52 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0xa, 0x2) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100), 0x10) 21:40:52 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x480, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffeff, 0x2000) r3 = getpid() r4 = getpgrp(0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = syz_open_dev$mice(&(0x7f0000003380)='/dev/input/mice\x00', 0x0, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/cachefiles\x00', 0x20000, 0x0) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000001b80)='ns/mnt\x00') r9 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000003000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair(0x8, 0x4, 0x4c5, &(0x7f0000003040)={0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)={0x6, 0x0, [{0x2001, 0xfa, &(0x7f0000003440)=""/250}, {0x2, 0xc8, &(0x7f0000003540)=""/200}, {0xf000, 0x7c, &(0x7f0000003640)=""/124}, {0xf000, 0x10, &(0x7f00000019c0)=""/16}, {0x1, 0x1000, &(0x7f00000036c0)=""/4096}, {0xd000, 0xd4, &(0x7f00000046c0)=""/212}]}) r11 = syz_open_dev$mice(&(0x7f0000003080)='/dev/input/mice\x00', 0x0, 0x80) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/rfkill\x00', 0x200102, 0x0) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003100)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000003140)={0xfffffffffffffff8, 0x24, 0x1, 0xffffffffffffff9c}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, &(0x7f00000033c0)={0x6c2faace, [0x800, 0x6, 0x5, 0x3, 0xbb5a, 0x20400000000000, 0x2, 0x7, 0x2, 0xff, 0x5, 0x5, 0x0, 0x5, 0x4, 0x3, 0x5, 0x0, 0x40, 0xfffffffffffffff7, 0x9, 0x9, 0x8, 0xe00000000, 0x101, 0x78c1, 0x6, 0x374e, 0x0, 0xffffffff, 0x0, 0xd6d5, 0x8001, 0x6, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0xfe, 0x3, 0x6, 0x6, 0x2, 0x401, 0x6, 0x7, 0x9, 0x9], 0x1}) r15 = signalfd4(0xffffffffffffffff, &(0x7f0000003180)={0x5}, 0x8, 0x80800) r16 = socket$inet_tcp(0x2, 0x1, 0x0) r17 = syz_open_dev$video(&(0x7f00000031c0)='/dev/video#\x00', 0x1, 0x80080) r18 = socket$nl_crypto(0x10, 0x3, 0x15) gettid() r19 = socket$tipc(0x1e, 0x5, 0x0) r20 = socket$kcm(0x29, 0x2, 0x0) r21 = perf_event_open(&(0x7f0000003200)={0x0, 0x70, 0x1, 0x3, 0x948, 0x6, 0x0, 0x0, 0x100, 0x1, 0x5, 0x7, 0x3, 0x72, 0x8, 0x7, 0x9, 0xff, 0x40, 0x7, 0x7, 0x4, 0x92, 0xb113, 0x80, 0x8, 0x5, 0x0, 0xffffffff80000001, 0x800, 0x5, 0x40, 0xffffffffffffffe1, 0x5, 0x8000, 0x4fcc, 0xffff, 0x7, 0x0, 0x7, 0x3, @perf_config_ext={0x8, 0x4}, 0x804, 0x8, 0x0, 0x9, 0x7, 0x7, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r22 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003280)='/dev/sequencer\x00', 0x1, 0x0) r23 = eventfd2(0x14000000000, 0x1) sendmsg$netlink(r0, &(0x7f0000003340)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x2040000}, 0xc, &(0x7f0000002fc0)=[{&(0x7f0000000080)={0x30, 0x2c, 0x2, 0x70bd2c, 0x25dfdbff, "", [@typed={0x20, 0x49, @str='posix_acl_access\'cgroup@\x00'}]}, 0x30}, {&(0x7f00000000c0)={0x2f0, 0x18, 0x424, 0x70bd26, 0x25dfdbfe, "", [@nested={0x84, 0x3b, [@generic="ac3ae51177aa822035c046c2f159699d1227c86a97a938eed38f3187a7ae688e9a7157e8e15e2941cbcd29e13c35aeaa032fc3c9411f0b367f0e1a416361d1d356e703094a79d240900c770586677f8823fb8e1478bcf42fefd30f6cb49877b661d352f9de39f26e4c8506db7fc9925615883ab58b41b36c", @typed={0x8, 0x58, @pid=r1}]}, @nested={0x114, 0x28, [@typed={0xc, 0x31, @u64=0x732}, @generic="9782c1360748d2c30b157154995914aa7c41c2db90f544c734d3ca295328ffb7f99a04c93ec043a83fca627e066b10942ef796a634f94e2dd9b68f6fbfc25c33ceea9228bb5ff7839755f67c52b7262589ff146e37d53aed0adfe5e8ff482fde95f76f4b1a4a5043d737312d415e09b69bec61f2094b3b1a551b382b07d61192235bab001f81ce11c63713da3de2338306cea73745bb6d57623e32998a538e9cfbd72b0ea4761cca73655eb03436f0232261d02ecbd36436eeb8ac7b548f97d547818a5f66b2b44891e48504e5eb1bc3b330cd32a5b0b562c6aa9587a7", @typed={0xc, 0x5d, @u64=0x9}, @generic="93badc1192134b8888fda2bf62c737f4f9f9d1bbfc9a154de82d"]}, @nested={0x148, 0xf, [@generic="37fc24dcaf0b180d4df9b1fe7b2d51c19940938de631b747736e6ef8bbdd6c34f72f5833da4b24fc83d4048825a9da9ecc9c534603918914a0c0628f6ce5f4145878ec46a5cb36c5024c53e5ceec20e6ce41f64057641bde62136be989f7291434e289bf2544cbdf320946fb41beef7f94363181d1148f390c222c83cf1612e3aa3d0b8e274376550a1137c87f918cc31e4982d6d6261e0b59a59be6678a32184d9e111abc2831f27238d65c6f1c019bcce3f0648b1a27284721498d7c58026df0ba7832f5e43cef3f4d139e", @generic="a4115a", @generic="da979efc583f8ad73b51fc4ff040d61a1956bd603abd717bbde65b0be58b189575a845c947c018f588e633b98f453cbc3d8a4c6d80718a15c1daa3062a6b7161b6e798d6df50c786b6e2dd024cacc991bb80eca68c26339509e812191d4c0f14aaf9242ff33667d8e2c609ecc0c781a29f230c"]}]}, 0x2f0}, {&(0x7f0000000400)={0x13b0, 0x3a, 0x338, 0x70bd27, 0x25dfdbfc, "", [@nested={0x1c, 0x2e, [@typed={0x8, 0x3b, @ipv4=@local}, @typed={0x8, 0x33, @fd=r2}, @typed={0x8, 0xa, @pid=r3}]}, @nested={0x118, 0x87, [@generic="6924a079346626b7edfcbfed3ba0a66f436072291f9e0e7b5d18f1daf90107ab74021a8af6d2d949d24c48a0ca6bcb3dd5d196e39319733628275e94b6f2e58dbb1b106ff3619ee0472b3ab15f7dcc6360f2449b4fafcad068be19f5f7f104ce6ed172665da6d8740a7138cf1c26c37d912e5e87c84f41e7c7e75959abdeeabae9d6c11fe010a69cfb5ea1a64ab2d30dc05c24ed303994df611e39a9f59e3a742cc79b6ee24b0f16b572fa6b304132762445e85461d94b3a01a13c37b81d3c650d5d178522705575e7f47131fc9527ca066a463a355be674b9836a816ebc59138e062b0b4dd5d4173d7662199d36bc70dd179f6d31db0e8be9cdcfced7bd2c", @generic="5c2b2fdb3f5a530c1158dda036df32726a", @typed={0x4, 0x2d}]}, @generic="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", @nested={0x104, 0x8, [@generic="1703d2cc56fba0eac5fe62b1d7c259", @generic="9fce7c8b59f06be9bb9eeb1db3373871689b7b79b557ffa04061c436ed46e40e084aeae3246821f5fe17cc2839dc305ad5d0158b578f7104ec77c45fe900ae413bcbfa65d4aa46869bc8d81d8068c8fe0272049d3b77c35762615ffd4b4a5de271c078b9b64c568c816f620372a0caa6edf85ed33ce4ca3b96334b5a233ee0728cc9800aa7760cf59ad35c173c900b9fd71c7514969d82048797ecd5208b2487cd8ae1aea0a6b44d8644063c02922f739596dd5241a3bc87a2e801af916f7fde62f685bdaf6881b14b9a550bf21c3e495c2d35f126c9c2e524ba8da946bf928c8254b90a53c824", @typed={0x8, 0x47, @pid=r4}]}, @nested={0x154, 0xd, [@typed={0x8, 0x7a, @fd=r5}, @generic="372d72f70fed52bc6af8ab2f60b44851a1304ac4407a731bd64f45e01a5b6f555f32eadb66d6363e5c442b097d3b333923241c681baee99d9332a58a2da2e162af104d8a5274c87ce1dca44b58fdc88388c670157761f2186254d09118817abc22222ea2438aa679261362f925e096cfbf183b214790ce8e8c262ddc7138a5f5033272ab0f", @generic="a6ce75fca6b5f668b8f5f6c5781d19d1cdc247fb0b293bdac4f85f1dee00639d09557dacf1920b71f23a0d631f9c256c08b6ef6f87e82f3d4eed4d9b746e1261b0463c0a1f7d162e9aed0f9ee9d898c2076e8f2edc22842afd9d6b16080cc395bf8677ec57611063c3af8a8d33c656cdc0a2183108384a8b485700b9c6691327d9edfa1bc5c70d5e7dba08f9a4f92081f0e78cb6152325a364c7642535a3de1707a4d8c751e7037296fa27be5c80a10c95b30b61bdf74a4b3cf5f1", @typed={0x8, 0x44, @u32=0xfffffffffffffff7}]}, @typed={0x14, 0x8e, @ipv6=@remote}]}, 0x13b0}, {&(0x7f00000017c0)={0x88, 0x3d, 0x300, 0x70bd2d, 0x25dfdbff, "", [@generic="ac9f204092789df13c5a3853363efd6d11e3a1714142964d19261dbe67bb67fb63b394dc293023a6f9567399bd35b8d8d7a44cba2a8bc4dfaf6333d618e0326c375b81efa89fe93ac9ab260fb0dab6cda5", @generic="574a1a98225b0e21cd710a84b27f751bc68e057c03fdaea9b2ca284dc5a9", @typed={0x8, 0x64, @ipv4=@empty}]}, 0x88}, {&(0x7f0000001880)={0x138, 0x1b, 0x500, 0x70bd26, 0x25dfdbfd, "", [@typed={0x60, 0x74, @binary="e2b830e71c1d2f886c03ead3468bb98e938ea41bfec9c7e7bcf6571da7ce9a279fe158489a8bc5f5a888f7fc02dfc1b60d1b75bc47eeb76867cf2c11ccdc44b05cd6323eb4a36602488e40fe82cfef375a2790b506d2efbba74e0c"}, @typed={0x8, 0x5c, @ipv4=@rand_addr=0xe5ce}, @generic="e86483c94fe2d960834ee68def4ae2a9a685d7d1df5c56ccf731f9c23b27731296bbebd7fc637d1d73cd8c84e9c04633f3ef54017afc05ea0d15d57c5a736fa02a422385c5c4d0d78aedcc46c04d18c4c717c33782a1cb5043dd0e8a10a53fd772a112e8164d2946bdcc5ff2bc1033cbe67ae5bc660405e172c943d212010fd8f6b7b645c2f489d781da152fa7ce3de77e38b678d216838eca51f7437d3ce486df569cfe252af21e2b8962bf9deccaf1573d2ea931901db57d986f4faf"]}, 0x138}, {&(0x7f0000001a40)={0x104, 0x1c, 0x906, 0x70bd28, 0x25dfdbfc, "", [@typed={0xc, 0x9, @u64=0x521f}, @typed={0x8, 0x57, @ipv4=@loopback}, @nested={0xa4, 0x1d, [@typed={0xc, 0x8c, @str='cgroup\x00'}, @typed={0x8, 0x89, @fd=r6}, @generic="1447859ae68d8941efd1ddc127", @generic="55468c97f7bca7487e0c5e89d8a5ae191c457c86b3c7b8b5acc2d6683f9097a9654219cd841960e76bd72b827fbe9b3636a8797401b4846719d894a85aebbfbb9ae37048903fa120440ae4c7ac51f4c186f48911b37e9bbe281f88d06d84ebdfd9a72ecc", @typed={0x8, 0x10, @fd=r7}, @typed={0x8, 0x82, @u32=0x1}, @generic="c8b0849689a6fa3009e0"]}, @generic="4aafae1b9187df78d6c56df6a6fe433e818b1abb65bfbca1b7aaba526d58d2283ee12284a9bab39473b348042478a4", @typed={0x8, 0x1a, @u32=0x9}, @typed={0x4, 0x81}]}, 0x104}, {&(0x7f0000001bc0)={0x13c8, 0x1e, 0x200, 0x70bd27, 0x25dfdbff, "", [@nested={0x134, 0x1b, [@generic="b67dc09c166293c7f9f3180ba45226c49f26fde05ff7a686dda54457", @generic="897e5bd57294275a318f737009e890ff5a73634291115d03535e1af1022dd973363ddcf87aaf948080564e3dd80db1fdcd79ffe75338f938c8274df9ac940a5f8d0df10b5e5261ac563348bcb76494fb12b5fb69c7a3767728c4dcf7a2cf7c63e4671987525d2e4b929537ed159a36606310f01cc2c884ad6dea9b8f876df94db2368a3f22a566d2d74ad301ad47480bd5a5117c68095372dd91d22545750b49b1d50e0cc4c17820a7e0dd8791dfd166e4159049", @typed={0x60, 0x3, @binary="ee7bc426cf531dd15b5974eb972fed74de461aea6a58796b19dc31bacef39fcea524fa19f3ac4135d46f7ea6d5a14af16d706b8d381a082b4c85e048a76b21af3fdb9eb536d361e89e3e8830790f6ad9d0d43a7acc6aa71189ba"}]}, @nested={0x1154, 0x1, [@typed={0xc, 0xe, @str='/md5sum\x00'}, @typed={0x10, 0x7a, @str='[&^#vmnet1\x00'}, @typed={0xc, 0x79, @u64=0x1}, @generic="f636c3fa13a01c437e1869ce3360e60688365250d1d185e2c69f05303426a68f31fe61ab2183", @generic="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", @typed={0x8, 0x8c, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="c7f32d35f297350ba92ba528e335a1e253d270bf119531fb2562691377fe2436f3da1bd5e85bf15719b8a8a33db82d2cf5d9e599cc956b2529fa4be93c317a51708c7aff7ef7a918", @generic="b7d65bc6948a6eb6b1ac4f67936237105f5878d0e357949417c2268b8f7d27acd1e137d66b5bc61a49237c190760a4dd95b39499aef2a8b6f9cbbd94747c624c31d013c3519fe589bfdcde9fcbd4f53db5cd4726a185e2c189763e0a661c8de9b74a389f0463ac407ca8734123a673eab809a30b60ca406560290236412578bd04414c7c4f273f253aff74602d43dc71a341c799ff7e71188829fc2743", @typed={0x14, 0x3e, @ipv6=@remote}]}, @nested={0x130, 0x40, [@generic="8a63d177132dadfed5717846a58a71980260de6b2eb4d355e2693e096bf5f1cad81cd4c6a9aa1ff0beec118aad48313e3dde0f5a0fb914b56894be5adb61b83f3e141cc9849a21a973112aabbb34c2f0a195f7391f56de2d7a811eddd991655e18cfb5563b81295e3513b9b647e243b5ba2bb6495e3ee431d6699bbdb027eb86934634f853ce9891f469e706942de497fd4e6967b6b68e101fcd979e6ddb69ed425193f9cfd38534cb2f248688f64b87ec86c919fa7d270861325a3833393162b20d282f0c533d1f014e9f776edc93", @typed={0x8, 0x4e, @fd=r8}, @generic="1229e887012a76b7a516f34a59b4919123880a4932bac7032868dddce6f02f34681ff77efb4b6c5a", @typed={0x8, 0x1e, @ipv4=@remote}, @typed={0xc, 0x4b, @u64=0x9}, @typed={0x4, 0x5a}, @generic="822f7934e63228806d695f35a2f4db1be5ca5f4e"]}]}, 0x13c8}], 0x7, &(0x7f00000032c0)=[@rights={0x14, 0x1, 0x1, [r9, r10]}, @rights={0x24, 0x1, 0x1, [r11, r12, r13, r14, r15, r16]}, @rights={0x28, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23]}], 0x60, 0x40000}, 0x8000) 21:40:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffffffffffff, 0x1000, 0xa63a, 0xf4c, 0x11, 0x5b1, 0x7, 0xfffffffffffffff7, 0x3, 0x0, 0x1, 0x400}) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 21:40:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0xc0000100, 0x4]}) 21:40:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/188) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7ff, 0x18000) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x28000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xffffffffffffadfd, 0x6, 0x1, 0xcb, 0x80}, &(0x7f0000000040)=0x98) bind$pptp(r1, &(0x7f0000000300)={0x18, 0x2, {0x2, @remote}}, 0x1e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0x8001}, &(0x7f0000000100)=0x8) [ 171.059306][ T8378] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:40:52 executing program 4: r0 = syz_open_dev$vcsa(0x0, 0x6, 0x80000) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x5, 0x7) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) close(r2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) ioctl$int_in(r3, 0x80000040045010, &(0x7f00000001c0)=0x5) 21:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "080ffd9f2d12a6d5a9c7ff1b305d7e516e38b77e"}, 0x15, 0x2) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x408200, 0x0) read(r0, 0x0, 0x46e) 21:40:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = getpid() r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/ys/net/ipvWH\xafYt\x9d:eure_tcp\x00', 0x2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"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"}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x100000000, 0x2, 0x0, 0x13, 0x1a, 0x8, "2a6b24cc425e16e753ae68a7d679cc0cf003fd7972f48184549fb6001d260c6ebb5f61b345c2b9032fd906710fa7475cbbbf4a32144deb94cb0aa9ff17ceb244", "77cfb921db1d0f529fec7c1b7c9407ed8dfe6340c0fc59f5327ea6f4f407a7521ee28d594f66d47990a00c6ec42143b5887c4c019a6959959163898c69479529", "9eea04fee4834df0b048916d0a911b61b67dc926b945c3860c7255b2f4794e61", [0x101, 0x1]}) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x100000000000011d) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000340)) write$binfmt_elf32(r3, 0x0, 0x0) r5 = syz_open_pts(r4, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/86, 0x56}, {0x0}, {&(0x7f0000000180)=""/90, 0x5a}], 0x3, 0x0) r6 = dup3(r5, r4, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) write(r4, &(0x7f0000c34fff), 0xffffff0b) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:40:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:40:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1b0000001800030007fffd946fa283bc8020000000040005031d85", 0x1b}], 0x1}, 0x0) r0 = getuid() r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000001, 0x511800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = getgid() chown(&(0x7f0000000140)='./file0\x00', r0, r2) setuid(r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1, 0xfffffffeffffffff, 0x3}) 21:40:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:40:52 executing program 4: r0 = syz_open_dev$vcsa(0x0, 0x6, 0x80000) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x5, 0x7) syncfs(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) close(r2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x0) ioctl$int_in(r3, 0x80000040045010, &(0x7f00000001c0)=0x5) 21:40:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x20000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x10001, 0x8, 0x20, 0x1b, 0x401}) r1 = socket$key(0xf, 0x3, 0x2) fchmod(r1, 0x20) creat(&(0x7f0000000000)='./file0\x00', 0x8) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000007000000000000000000000005000000000000000020000000000000000000000000000000000000000000000000000000000000"], 0x38}}, 0x0) 21:40:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)='bond0\x00') ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'bond0\x00', @ifru_ivalue=0x10000}) 21:40:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x15}, @local, r1}, 0xc) setsockopt(r0, 0x7f, 0x55adb42, &(0x7f0000000180)="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", 0xfc) 21:40:52 executing program 5: r0 = socket$inet(0x10, 0xffffffffffffffff, 0x63) r1 = syz_open_dev$rtc(&(0x7f00000002c0)='/dev/rtc#\x00', 0x3, 0x10000) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = open(&(0x7f0000000880)='./file0\x00', 0x900, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000400)=ANY=[@ANYBLOB="788ff8933b7e7033e24d93d392cfa157b6acd1fe1e"], &(0x7f0000000340)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') recvmsg$kcm(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000740)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/229, 0xe5}], 0x2, &(0x7f0000000780)=""/170, 0xaa}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000008c0)='./file1\x00', 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000080)) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') r4 = getegid() r5 = accept4(r0, &(0x7f0000000200)=@tipc, 0xffffffffffffffff, 0x80000) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000500)=@ng={0x4, 0xe, "74a4d77a"}, 0x6, 0x3) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x9, 0x7, 0xfe, 0x5, 0x0, 0x9, 0x20001, 0x0, 0x733, 0xff, 0xea8, 0x7, 0x200, 0x101, 0x8, 0x100000001, 0x0, 0x3, 0x7, 0xffffffffffff35c9, 0xfffffffffffffffb, 0x10001, 0xffffffff80000001, 0x0, 0x4, 0x7, 0x8000, 0x1, 0xfffffffffffffff9, 0x40, 0x80000000, 0x265b, 0xb7, 0x7, 0x5, 0x7fffffff, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x6}, 0x1, 0x5, 0x5, 0xd, 0x20, 0x8}, r6, 0x1, r7, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setfsgid(r4) write$capi20(r7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000140)={0x80000001}) 21:40:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000fc440100000000000073013500b266dc4121a4e917a3aaf000"], 0x0, 0x5, 0x369, &(0x7f000000cf3d)=""/195}, 0x48) 21:40:53 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3ff, 0x800) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r2 = socket$inet(0x2, 0x80002, 0x7ff) bind$inet(r2, &(0x7f0000000a40)={0x2, 0x4e20, @loopback}, 0x10) dup2(r0, r2) 21:40:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x7fa340dc, [0x8, 0x5, 0x8, 0x5, 0x4600, 0x8, 0x1f, 0x3, 0xffff, 0x1, 0xb8, 0x2, 0x6, 0x6, 0xfffffffffffffd1f, 0x8ea, 0x3, 0x9, 0x2, 0x187, 0x25, 0x3d, 0x2, 0x7, 0x2724, 0x4c, 0x5, 0x2, 0x8, 0x6f0, 0x5, 0x7, 0x1000, 0x6, 0x724, 0x80000001, 0xfffffffffffffffa, 0x5, 0x3, 0x7fffffff, 0x80, 0x4, 0x1, 0x8000, 0x100, 0x902, 0x5, 0x2], 0x9}) 21:40:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x20000000000000e) write$capi20_data(r0, &(0x7f0000000100)={{0x10, 0xfffffffffffffff8, 0x82, 0x83, 0x7}, 0x1000, "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"}, 0x1012) ioctl$TCFLSH(r0, 0x540b, 0x1) 21:40:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000100007e800000000000000000a000000e9ff0000000000001400050000000000000000600500000000000001"], 0x30}}, 0x0) 21:40:53 executing program 5: r0 = socket$inet(0x10, 0xffffffffffffffff, 0x63) r1 = syz_open_dev$rtc(&(0x7f00000002c0)='/dev/rtc#\x00', 0x3, 0x10000) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = open(&(0x7f0000000880)='./file0\x00', 0x900, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000400)=ANY=[@ANYBLOB="788ff8933b7e7033e24d93d392cfa157b6acd1fe1e"], &(0x7f0000000340)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') recvmsg$kcm(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000740)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000640)=""/229, 0xe5}], 0x2, &(0x7f0000000780)=""/170, 0xaa}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000008c0)='./file1\x00', 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000080)) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') r4 = getegid() r5 = accept4(r0, &(0x7f0000000200)=@tipc, 0xffffffffffffffff, 0x80000) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000500)=@ng={0x4, 0xe, "74a4d77a"}, 0x6, 0x3) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x9, 0x7, 0xfe, 0x5, 0x0, 0x9, 0x20001, 0x0, 0x733, 0xff, 0xea8, 0x7, 0x200, 0x101, 0x8, 0x100000001, 0x0, 0x3, 0x7, 0xffffffffffff35c9, 0xfffffffffffffffb, 0x10001, 0xffffffff80000001, 0x0, 0x4, 0x7, 0x8000, 0x1, 0xfffffffffffffff9, 0x40, 0x80000000, 0x265b, 0xb7, 0x7, 0x5, 0x7fffffff, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x6}, 0x1, 0x5, 0x5, 0xd, 0x20, 0x8}, r6, 0x1, r7, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setfsgid(r4) write$capi20(r7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000140)={0x80000001}) 21:40:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x5000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0xe0000001, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 171.993382][ T8457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:53 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x480c00, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002300)={0x81da, {{0xa, 0x4e20, 0xfff, @mcast2, 0x6}}, 0x0, 0x6, [{{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x28}, 0x8}}, {{0xa, 0x4e20, 0x4040000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x43}}, {{0xa, 0x4e23, 0x2, @loopback, 0x27}}, {{0xa, 0x4e20, 0xad6, @local, 0x3}}, {{0xa, 0x4e20, 0x7ff, @rand_addr="e2244e582c88d691229d7abaecdb95a9"}}, {{0xa, 0x4e24, 0x858, @ipv4={[], [], @multicast1}, 0x400}}]}, 0x38c) preadv(r0, &(0x7f00000035c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) 21:40:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000340), 0x10000014c) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000340)) unshare(0x40400) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x6, 0x3, 0xfa, 0x7f, 0x0, 0xffffffff, 0x810, 0x2, 0xffff, 0x7fff, 0x7fff, 0xec1e, 0x5a, 0x8d17, 0x7f, 0x3, 0xfffffffffffffffe, 0xa00000000000000, 0x98f, 0x40, 0x6, 0x4, 0x8, 0x80000000, 0x5, 0x2, 0x300000000000000, 0x451, 0x4, 0xffffffffffffffc7, 0x7, 0x3, 0x2, 0x100, 0x800, 0x5be, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x1, 0x1, 0x2, 0xdf39, 0xe3, 0x1ff}, 0xffffffffffffffff, 0xb, r4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ptrace$poke(0x4, r7, &(0x7f0000000100), 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x39, 0x0, 0x0, 0x16, 0x2, 0x9, 0x5, 0xb3, 0xffffffffffffffff}}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:40:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000580)=0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video35\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xff}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000600)={r2, 0xc1, 0xce, "2d7f469a55391d027efbfd90a4108d8ff0f435b317cdc5ae5f7d4450154f116c092af50b6ed017c553924e82794a50eb0f633256f8ac665c9cdaa8610b8f344d254bb167612e5bf271e3c54ce8b52409185bbcb453ad798cb195f4ab321b1f54051711c078944c68ec63c64bcc5f77edd2a77bef289a48b8473775fdacb1d37d303e20cdd667fa26e7d9000ff86eb4d49054cd053199157a8e6c577915a5ee5e579daa2a916c7a1eff9cb26ed5195dd99edc0ed6a28fa9f06ec11bb1cbd7f85bc8508b02b1f12e27ab8fc4d510a7"}, 0xd6) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x100, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r3, 0x28, &(0x7f0000000480)}, 0x10) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="af31eef80028fa88e593d924bd38f88693b5c5ed5aa6a64c003d05eb9b7da68c1c085e194edc993a40e6eca423aad7faf1e1e9af0b4f9d3f", 0x38}, {&(0x7f0000000140)="dfd4e62dd0e304379ce0c4e9884f0820dbd6164e5ff031e472dbe64e383d9063305bb8b879208bd0ca43f20721f9b780701ba66eb814b48817d1573dea7bd9d82ffa08c13d04c7c28f2b35e6598519c54c81a4b402b2b926da", 0x59}, {&(0x7f00000001c0)="b7695fc536f55a7488fc0a6ebfd4e5e52c2c29b6cc3244580ed886374eab4dea8c8f522a0887f1a791cef4f5ec68c74ecdf1df3ef111546c3e0454a355bc48619ad44e57255d359c8a188cf28812ea8bf67ad86d3c28134d3cdd1894183a0c21f30696c1741f19f25b9f3e0aa040bd640e6852c979eb860101e1f5c58d6b80c77649ab37dcf38e51717fc20e074d95be2edd8af7e61493c2e2e2ef2ecd4b9b2dac2c3da358bfe42cad11f5de5c648d0c2bc0df5a42c93df8b3ae2deb89ad2d0be6b8bccdd37098854a09669f431b4336e6c5cba8b8d3594454d54c0724e244103a90ac9e796a6abff59ddeff", 0xec}, {&(0x7f00000002c0)="29899975328851754c68da002e8344e1581ff6a62c3e43c612593dc2e28767318f68134984564ef9011287466c2ad7120e51e7df05c1831518cbbd8383e2e01703212460aa07cc52eb2d7224ec97de55da64", 0x52}, {&(0x7f0000000340)="aa5d6a5771cf319edc2b0de932894b84f0dc631359c39623c7812f6fb0f294d84bdc3f4cc47918b6e17065e2909b4361c47d774a66c7c7eae62bbebfb5b6b921c6b31600c26d6abb4cebcd17146e256f29db62ba1a896616b0bcc2cc5f07c1849e854152258cb59b5ad833e0423f9bd954c178f116c364f0dbb06b261a8e00291fec5c75a8e49c25ebb2a7b6f07a92e18a0b681e", 0x94}], 0x5, 0x8) 21:40:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x9}, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6erspan0\x00', 0x10) readlink(&(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f0000000400)=""/168, 0xa8) 21:40:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f00000000c0)={{0x9, 0xed6e}, 'port0\x00', 0x0, 0x1002, 0x1, 0x1, 0xe5, 0x3, 0x80000000, 0x0, 0x3}) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) write$binfmt_misc(r1, &(0x7f0000000180)={'syz1', "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"}, 0x1004) 21:40:53 executing program 5: socketpair(0x1a, 0xe, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = dup(r2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r3, 0x1) recvmsg(r2, &(0x7f0000000240)={0x0, 0x56d, 0x0}, 0x0) 21:40:53 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x119) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) modify_ldt$read(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001900)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x61, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES32], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xe, 0x6, 0x200, 0x7, 0x2f, "99a12f4d3a525b486ea47cf2f42d19c4b4a6e2b98b28e76b0c7f10aca863a69bf42d86e21a5cf66af023b9f8f926e4"}, 0x3b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000340)={r6, r7}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:40:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x101, 0x0, 0x80000000000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x3000000, 0x1}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) ioprio_set$uid(0x3, 0x0, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7000000, 0x0, 0x54}, 0x98) 21:40:54 executing program 3: setxattr$system_posix_acl(&(0x7f00000000c0)='.\x00', &(0x7f00000002c0)='2ystem.pos\x00x_icl_d\xe5fault\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010000400000000004000000000000001000000000deffff1f000000e8000000"], 0x1, 0x1) r0 = open(&(0x7f0000000000)='./file0\x00', 0x440401, 0x10) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000a00)={0x0, 0x0, 0x2080, {0x0, 0xf000, 0x2}, [], "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", "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"}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000340)=0x7) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket(0xa, 0x80006, 0x6) getsockname(r0, &(0x7f0000000100)=@tipc, &(0x7f0000000180)=0x80) setsockopt(r0, 0xfffffffffffffffc, 0x6, &(0x7f00000001c0)="0531b362bd9e23b5926454e22832d3c60bb2c3cebf679b1793709a9722b342b0faa8e6ed36e5a446e5345104c3c065def2025c8ed65c8fbfdfe62c1a524793d05411f2fc57166cd67a04032d37192203f5ae51726ad699d41504ab2f844727a525f6bb7d0a35700ba1a8e6b5170e342624cbc79e1eae33d7eb8930774d916365cf7ef9b97d3fef918fb889ff2225c62c1c1fe64c97c48324390903a53649d5d25c7cbd219daa02d7bd1fe5dda65f745497aca42ddd268da61558a050fdd96262dcf9c88209dab0453f", 0xc9) 21:40:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x81}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r4, 0x8001}, &(0x7f0000000300)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 21:40:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x101a42) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x5, 0x80000) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000240)={0x47c, 0x2, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000180)=0x91) 21:40:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x29) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) sched_setattr(r1, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x800, 0xffffffffffff1258, 0x4, 0x101, 0x9d27}, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xa) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:40:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x20000258}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1, 0x1, 0x6, 0xff}, {0x3ff, 0x3, 0x6, 0x5}, {0x7f, 0x1, 0xf8, 0x5}, {0x0, 0x765, 0x6, 0x10000}, {0x5, 0x40, 0x8, 0x5}]}) 21:40:54 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = getegid() fchown(r0, r1, r2) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)=0xffffffffffffff4e) [ 173.159458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 173.165480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 173.196975][ T8539] input: syz0 as /devices/virtual/input/input5 21:40:54 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x6, 0x0, {0xffffffffffffffff, 0x1, 0x7fff, 0x1, 0x3}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 173.246514][ T8544] input: syz0 as /devices/virtual/input/input6 21:40:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 21:40:54 executing program 3: r0 = socket$kcm(0x11, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="0200d642900000020000000010006858bb222a5f9190000800", 0x19}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000240)={0xcf, "4b4c4d7cecab5a209caf30a56eb7a793afacca0fe5211a25146a15a12038481611016832ab7fc87db1a153812c6fc8ed7bab506ef7c7a40a843a1a1f8414170cdeeef1f9e197ede570f8b1d133a22eb09808d900a3cc4d6b5a568c41e321adfef85c9473860995709032f564d5bb8173582db5c655db2114f517a3f251b993647427d3d8f90f611986aab3c7101a9022d76c061d2f52a5f9cdbff91f56b1175ab91fa475a121d7c5fbea20e52d9e039a5dae186c5538fb82fa13c8082ee2e05e7b2f1b318148ab82ce317e498e16c0"}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x80080) fcntl$notify(r0, 0x402, 0x15) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = semget$private(0x0, 0x3, 0x4) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000000)=""/13) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r2}, 0x10) 21:40:54 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x26, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @dev}, 0x264, &(0x7f0000000200), 0x2000000000000157}}], 0x1, 0x2000, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r1, 0x9) r4 = getpid() tgkill(r3, r4, 0x1) ioctl$CAPI_GET_SERIAL(r0, 0x80044325, &(0x7f0000000000)) socket$tipc(0x1e, 0x2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x7) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x1a400) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000100)=0x100000000) 21:40:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x119) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) modify_ldt$read(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001900)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x61, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES32], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xe, 0x6, 0x200, 0x7, 0x2f, "99a12f4d3a525b486ea47cf2f42d19c4b4a6e2b98b28e76b0c7f10aca863a69bf42d86e21a5cf66af023b9f8f926e4"}, 0x3b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000340)={r6, r7}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:40:55 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init1(0x0) open(&(0x7f0000000140)='./file0\x00', 0x2180, 0x4) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x244, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88ca}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb00e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x529e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe90}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ba}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4}, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000002b56134d7f483066e6dea880c1b335e4a150761ef5b9f993b1bbbe094095b0f0d1fe2d85d10ba52e0aed9c4174102adf0dcc36ac66ec98d1ea63cf9bbfd2da845d"], 0xc, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 21:40:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3b9ac9ff) 21:40:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x601, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x3, 0x6, 0x80000000, 0xe27, 0x7, 0x3, 0x3f, 0x2, 0x3, 0x7, 0x8, 0x3, 0x8, 0x7, 0xffffffff, 0x1, 0xb5, 0x100, 0xa330, 0x5, 0x8, 0x0, 0x800, 0x83, 0x2, 0x2, 0x1, 0x5, 0xfffffffffffffff9, 0xffffffff, 0x6, 0x2]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20040, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010000000000000000000a340000000000000000000008000100d0b00c5bbb8008dcec8f33e56697f130ad717ba2669ba9df4142390f2e2677d7e5401b", @ANYRES32=0x0], 0x24}}, 0x0) dup2(r0, r0) 21:40:55 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600800000000000000004000002000600000000f7ffffffffffff1f00020000000000f87b000000000000000000000000"], 0x34) uselib(&(0x7f0000000140)='./file0\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x6, 0xeb, 0x7, 0xffffffff, 0x9, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x10000, 0xa0, 0x9, 0x3, 0x6b}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @multicast2}}, 0xff, 0xf2, 0x648a, 0x9, 0x3f}, &(0x7f0000000040)=0x98) 21:40:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x101, 0x0, 0x80000000000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x3000000, 0x1}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) ioprio_set$uid(0x3, 0x0, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7000000, 0x0, 0x54}, 0x98) 21:40:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7f) 21:40:55 executing program 1: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast1}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @rand_addr="5188e1705baeffb51c06eff550ab24d5", 0x9, 0x1f, 0x1, 0x500, 0x1, 0x200, r1}) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x11, 0x807, 0x101, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) getsockname$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) 21:40:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7f) 21:40:55 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init1(0x0) open(&(0x7f0000000140)='./file0\x00', 0x2180, 0x4) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x244, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88ca}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb00e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x529e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe90}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ba}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4}, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000002b56134d7f483066e6dea880c1b335e4a150761ef5b9f993b1bbbe094095b0f0d1fe2d85d10ba52e0aed9c4174102adf0dcc36ac66ec98d1ea63cf9bbfd2da845d"], 0xc, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) [ 174.376909][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 174.376924][ T26] audit: type=1326 audit(1553204455.645:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fe2869 code=0x50000 21:40:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x119) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) modify_ldt$read(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001900)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x61, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES32], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xe, 0x6, 0x200, 0x7, 0x2f, "99a12f4d3a525b486ea47cf2f42d19c4b4a6e2b98b28e76b0c7f10aca863a69bf42d86e21a5cf66af023b9f8f926e4"}, 0x3b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000340)={r6, r7}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:40:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7f) 21:40:55 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0x7fffffff, @local, 0x4}, {0xa, 0x4e22, 0xf5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x8, [0x8, 0x80000001, 0x94, 0x0, 0x3, 0x9, 0x7, 0x3]}, 0x5c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = getpgrp(0x0) setpriority(0x2, r1, 0x2) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x0, [0x7, 0x4]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000000c0)=""/70) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000240)) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) [ 174.522393][ T26] audit: type=1326 audit(1553204455.655:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 174.617301][ T26] audit: type=1326 audit(1553204455.655:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 174.678735][ T26] audit: type=1326 audit(1553204455.655:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 174.727371][ T26] audit: type=1326 audit(1553204455.655:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 174.750768][ T26] audit: type=1326 audit(1553204455.655:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 21:40:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7f) [ 174.774301][ T26] audit: type=1326 audit(1553204455.655:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 174.886630][ T26] audit: type=1326 audit(1553204455.655:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 21:40:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000140)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x109000) ioctl$KDSKBLED(r3, 0x4b65, 0x81) 21:40:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7f) 21:40:56 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) [ 175.056476][ T26] audit: type=1326 audit(1553204455.655:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 [ 175.101516][ T26] audit: type=1326 audit(1553204455.655:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe2869 code=0x50000 21:40:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x101, 0x0, 0x80000000000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x3000000, 0x1}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) ioprio_set$uid(0x3, 0x0, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7000000, 0x0, 0x54}, 0x98) 21:40:56 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) 21:40:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) finit_module(0xffffffffffffffff, 0x0, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) write$capi20_data(r2, &(0x7f00000000c0)={{0x10, 0x8, 0x86, 0x81, 0x80000000, 0x2}, 0x3, "f19e2d"}, 0x15) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0xd501, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000140)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x109000) ioctl$KDSKBLED(r3, 0x4b65, 0x81) 21:40:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)="d1", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) 21:40:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setsig(r1, 0xa, 0x37) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 21:40:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) [ 175.806353][ T8672] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 21:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x101, 0x0, 0x80000000000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000140)={0x3000000, 0x1}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c7465f3285b37b29d1926000000000000000000000000000000000006000000000000000000c80300003802000048010000480100003802000038020000280300002803000028030000280300002803000004000000000000000000f92c05a497f3b2adda000000000000000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000000000000000000000000000000000000000000000000000000277fdd65422eeac6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000130000000000000000000000000000000000002800686c00b2e57b000000000000000000000000000000000000000000000000000000030500000000000028004e465155455545000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000001ffffffff000000ffffffffffff000000ffffff0000000000fffffff9ff000001800000000000000000000000000000006e723000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000540000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028000000000000003d6d0505d9bf5d43d5854d97e5a9de7d5d847e317e0e0000000000000000000000000000000000000000000000003802000000000000000000008bc67b3b0631ecc34900df128d33000000000000000000000001fe8000000000000000000000000000bb00000000ff000000ffffffff0000ffff0000ff0000000000000000766c616e30000000000000000000000069703667726574617030000000000000000000060000000000ff00000000000000000000000400000000001a000000000000000000000000000000000000000000000000000000008800f40409000000000000000000000000000000729aa2a8819bf0140000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000230000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a050000000000000000000000000000000000000000"], 0x1) ioprio_set$uid(0x3, 0x0, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7000000, 0x0, 0x54}, 0x98) 21:40:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 21:40:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) readv(r0, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/156, 0x9c}], 0x1) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000080)="a933f03af33c0c8557ad5a0a790079b5ac9ef4d670382de2ad91c062278dbd25c7077380ceb09d564dd01149fb950d3439d309d00759a0b78c44f3e595937b8ba2e4261d27723b2fb7413b9326f2df2a92064f0af612e1dc2bb22e", &(0x7f0000000600)=""/4096}, 0x18) open(&(0x7f0000000040)='./file0\x00', 0x841, 0x20) 21:40:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x3, 0x633, 0x9, 0x28f}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400800, 0x0) getsockopt$netlink(r4, 0x10e, 0xe, &(0x7f00000002c0)=""/191, &(0x7f0000000180)=0xbf) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') dup2(r1, r0) 21:40:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x2, {0xe889}}, 0x18) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4c653129912971ca3e31cfb47faa2159", 0x10) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0xa1, 0x400) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:40:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000001c0)={0x2b, 0x3}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 2: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 2: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x0, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:03 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:04 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:04 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:05 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:05 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) [ 183.825071][ T9396] FAULT_INJECTION: forcing a failure. [ 183.825071][ T9396] name failslab, interval 1, probability 0, space 0, times 1 21:41:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 183.925517][ T9396] CPU: 0 PID: 9396 Comm: syz-executor.3 Not tainted 5.1.0-rc1+ #31 [ 183.933482][ T9396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.933491][ T9396] Call Trace: [ 183.933521][ T9396] dump_stack+0x172/0x1f0 [ 183.933544][ T9396] should_fail.cold+0xa/0x15 [ 183.933576][ T9396] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 183.933599][ T9396] ? ___might_sleep+0x163/0x280 [ 183.933618][ T9396] __should_failslab+0x121/0x190 [ 183.933639][ T9396] should_failslab+0x9/0x14 [ 183.933651][ T9396] __kmalloc+0x2dc/0x740 [ 183.933670][ T9396] ? drm_ioctl+0x45c/0xa50 [ 183.933689][ T9396] drm_ioctl+0x45c/0xa50 [ 183.966825][ T9396] ? drm_mode_create_dumb+0x310/0x310 [ 183.966850][ T9396] ? drm_version+0x3d0/0x3d0 [ 183.966873][ T9396] ? __fget+0x381/0x550 [ 183.989227][ T9396] ? ksys_dup3+0x3e0/0x3e0 [ 183.989241][ T9396] ? fput_many+0x12c/0x1a0 [ 183.989266][ T9396] drm_compat_ioctl+0x241/0x310 [ 183.989283][ T9396] ? security_file_ioctl+0x93/0xc0 [ 183.989302][ T9396] ? compat_drm_setunique+0x10/0x10 [ 183.989327][ T9396] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.003457][ T9396] do_fast_syscall_32+0x281/0xc98 [ 184.037979][ T9396] entry_SYSENTER_compat+0x70/0x7f [ 184.043119][ T9396] RIP: 0023:0xf7f13869 [ 184.047207][ T9396] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.066852][ T9396] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 21:41:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 184.066869][ T9396] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 184.066877][ T9396] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.066884][ T9396] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.066890][ T9396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.066898][ T9396] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 184.141188][ T9418] FAULT_INJECTION: forcing a failure. [ 184.141188][ T9418] name failslab, interval 1, probability 0, space 0, times 1 21:41:05 executing program 3 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 184.269508][ T9418] CPU: 0 PID: 9418 Comm: syz-executor.4 Not tainted 5.1.0-rc1+ #31 [ 184.277463][ T9418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.287536][ T9418] Call Trace: [ 184.290856][ T9418] dump_stack+0x172/0x1f0 [ 184.295218][ T9418] should_fail.cold+0xa/0x15 [ 184.299835][ T9418] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 184.305664][ T9418] ? ___might_sleep+0x163/0x280 [ 184.310546][ T9418] __should_failslab+0x121/0x190 [ 184.315506][ T9418] should_failslab+0x9/0x14 [ 184.320034][ T9418] __kmalloc+0x2dc/0x740 [ 184.320056][ T9418] ? drm_ioctl+0x45c/0xa50 [ 184.320075][ T9418] drm_ioctl+0x45c/0xa50 [ 184.320091][ T9418] ? drm_mode_create_dumb+0x310/0x310 [ 184.320113][ T9418] ? drm_version+0x3d0/0x3d0 [ 184.328812][ T9418] ? __fget+0x381/0x550 [ 184.328832][ T9418] ? ksys_dup3+0x3e0/0x3e0 [ 184.328844][ T9418] ? fput_many+0x12c/0x1a0 [ 184.328870][ T9418] drm_compat_ioctl+0x241/0x310 [ 184.360906][ T9418] ? security_file_ioctl+0x93/0xc0 [ 184.366054][ T9418] ? compat_drm_setunique+0x10/0x10 [ 184.371283][ T9418] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.376775][ T9418] do_fast_syscall_32+0x281/0xc98 [ 184.381830][ T9418] entry_SYSENTER_compat+0x70/0x7f [ 184.386984][ T9418] RIP: 0023:0xf7fc0869 [ 184.391077][ T9418] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.410701][ T9418] RSP: 002b:00000000f5dbc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 21:41:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x0, &(0x7f0000000040)) 21:41:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 184.419135][ T9418] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 184.427152][ T9418] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.435150][ T9418] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.443145][ T9418] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.451495][ T9418] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.513181][ T9439] FAULT_INJECTION: forcing a failure. [ 184.513181][ T9439] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 184.526463][ T9439] CPU: 0 PID: 9439 Comm: syz-executor.3 Not tainted 5.1.0-rc1+ #31 [ 184.534372][ T9439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.544449][ T9439] Call Trace: [ 184.547792][ T9439] dump_stack+0x172/0x1f0 [ 184.552163][ T9439] should_fail.cold+0xa/0x15 [ 184.556793][ T9439] ? fault_create_debugfs_attr+0x1e0/0x1e0 21:41:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 184.563690][ T9439] ? __lock_acquire+0x548/0x3fb0 [ 184.569089][ T9439] ? _parse_integer+0x139/0x190 [ 184.573972][ T9439] should_fail_alloc_page+0x50/0x60 [ 184.579215][ T9439] __alloc_pages_nodemask+0x1a1/0x7e0 [ 184.585073][ T9439] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 184.590821][ T9439] ? find_held_lock+0x35/0x130 [ 184.595614][ T9439] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 184.601449][ T9439] cache_grow_begin+0x9c/0x860 [ 184.606328][ T9439] ? drm_ioctl+0x45c/0xa50 [ 184.610769][ T9439] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 184.610789][ T9439] __kmalloc+0x67f/0x740 [ 184.610811][ T9439] ? drm_ioctl+0x45c/0xa50 [ 184.610833][ T9439] drm_ioctl+0x45c/0xa50 [ 184.630011][ T9439] ? drm_mode_create_dumb+0x310/0x310 [ 184.635426][ T9439] ? drm_version+0x3d0/0x3d0 [ 184.640048][ T9439] ? __fget+0x381/0x550 [ 184.640068][ T9439] ? ksys_dup3+0x3e0/0x3e0 [ 184.640080][ T9439] ? fput_many+0x12c/0x1a0 [ 184.640107][ T9439] drm_compat_ioctl+0x241/0x310 [ 184.640125][ T9439] ? security_file_ioctl+0x93/0xc0 [ 184.640143][ T9439] ? compat_drm_setunique+0x10/0x10 [ 184.640168][ T9439] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.640193][ T9439] do_fast_syscall_32+0x281/0xc98 [ 184.678860][ T9439] entry_SYSENTER_compat+0x70/0x7f [ 184.683983][ T9439] RIP: 0023:0xf7f13869 [ 184.688079][ T9439] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 21:41:06 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:06 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 184.707718][ T9439] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.716150][ T9439] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 184.724151][ T9439] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.732165][ T9439] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.740166][ T9439] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.740176][ T9439] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.795639][ T9453] FAULT_INJECTION: forcing a failure. [ 184.795639][ T9453] name failslab, interval 1, probability 0, space 0, times 0 [ 184.817165][ T9453] CPU: 1 PID: 9453 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 184.825108][ T9453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.835216][ T9453] Call Trace: [ 184.838537][ T9453] dump_stack+0x172/0x1f0 [ 184.842899][ T9453] should_fail.cold+0xa/0x15 [ 184.847040][ T9458] FAULT_INJECTION: forcing a failure. [ 184.847040][ T9458] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.847514][ T9453] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 184.866531][ T9453] ? ___might_sleep+0x163/0x280 [ 184.871413][ T9453] __should_failslab+0x121/0x190 [ 184.876401][ T9453] should_failslab+0x9/0x14 [ 184.880923][ T9453] __kmalloc+0x2dc/0x740 [ 184.885190][ T9453] ? drm_ioctl+0x45c/0xa50 [ 184.889631][ T9453] drm_ioctl+0x45c/0xa50 [ 184.893897][ T9453] ? drm_mode_create_dumb+0x310/0x310 [ 184.899340][ T9453] ? drm_version+0x3d0/0x3d0 [ 184.903975][ T9453] ? __fget+0x381/0x550 [ 184.908163][ T9453] ? ksys_dup3+0x3e0/0x3e0 [ 184.912592][ T9453] ? fput_many+0x12c/0x1a0 [ 184.917045][ T9453] drm_compat_ioctl+0x241/0x310 [ 184.921926][ T9453] ? security_file_ioctl+0x93/0xc0 [ 184.927240][ T9453] ? compat_drm_setunique+0x10/0x10 [ 184.932460][ T9453] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.937973][ T9453] do_fast_syscall_32+0x281/0xc98 [ 184.943045][ T9453] entry_SYSENTER_compat+0x70/0x7f [ 184.948178][ T9453] RIP: 0023:0xf7f9b869 [ 184.952266][ T9453] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.971900][ T9453] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.980350][ T9453] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 184.988341][ T9453] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.996329][ T9453] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.004319][ T9453] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.012310][ T9453] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.020324][ T9458] CPU: 0 PID: 9458 Comm: syz-executor.4 Not tainted 5.1.0-rc1+ #31 [ 185.028249][ T9458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.038413][ T9458] Call Trace: [ 185.041733][ T9458] dump_stack+0x172/0x1f0 [ 185.046097][ T9458] should_fail.cold+0xa/0x15 [ 185.050720][ T9458] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.056585][ T9458] ? __lock_acquire+0x548/0x3fb0 [ 185.061569][ T9458] ? _parse_integer+0x139/0x190 [ 185.066443][ T9458] should_fail_alloc_page+0x50/0x60 [ 185.071656][ T9458] __alloc_pages_nodemask+0x1a1/0x7e0 [ 185.071678][ T9458] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 185.071701][ T9458] ? find_held_lock+0x35/0x130 [ 185.082847][ T9458] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.082867][ T9458] cache_grow_begin+0x9c/0x860 [ 185.082884][ T9458] ? drm_ioctl+0x45c/0xa50 [ 185.082898][ T9458] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 185.082915][ T9458] __kmalloc+0x67f/0x740 [ 185.082937][ T9458] ? drm_ioctl+0x45c/0xa50 [ 185.117631][ T9458] drm_ioctl+0x45c/0xa50 [ 185.121897][ T9458] ? drm_mode_create_dumb+0x310/0x310 [ 185.127300][ T9458] ? drm_version+0x3d0/0x3d0 [ 185.131920][ T9458] ? __fget+0x381/0x550 [ 185.136104][ T9458] ? ksys_dup3+0x3e0/0x3e0 [ 185.140557][ T9458] ? fput_many+0x12c/0x1a0 21:41:06 executing program 3 (fault-call:2 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:06 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:06 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) 21:41:06 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 185.145039][ T9458] drm_compat_ioctl+0x241/0x310 [ 185.149920][ T9458] ? security_file_ioctl+0x93/0xc0 [ 185.155088][ T9458] ? compat_drm_setunique+0x10/0x10 [ 185.160330][ T9458] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.165826][ T9458] do_fast_syscall_32+0x281/0xc98 [ 185.170878][ T9458] entry_SYSENTER_compat+0x70/0x7f [ 185.176005][ T9458] RIP: 0023:0xf7fc0869 [ 185.180100][ T9458] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.199742][ T9458] RSP: 002b:00000000f5dbc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.208211][ T9458] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 185.216200][ T9458] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.223838][ T9470] FAULT_INJECTION: forcing a failure. [ 185.223838][ T9470] name failslab, interval 1, probability 0, space 0, times 0 [ 185.224187][ T9458] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.224197][ T9458] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.224206][ T9458] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.238669][ T9472] FAULT_INJECTION: forcing a failure. [ 185.238669][ T9472] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 185.264992][ T9470] CPU: 1 PID: 9470 Comm: syz-executor.3 Not tainted 5.1.0-rc1+ #31 [ 185.282285][ T9470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.292356][ T9470] Call Trace: [ 185.295676][ T9470] dump_stack+0x172/0x1f0 [ 185.300039][ T9470] should_fail.cold+0xa/0x15 [ 185.304653][ T9470] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.310515][ T9470] ? ___might_sleep+0x163/0x280 [ 185.315410][ T9470] __should_failslab+0x121/0x190 [ 185.320379][ T9470] should_failslab+0x9/0x14 [ 185.324900][ T9470] kmem_cache_alloc_trace+0x2d1/0x760 [ 185.330320][ T9470] ? drm_dev_exit+0x22/0x60 [ 185.334853][ T9470] vkms_gem_create.part.0+0x5f/0x170 [ 185.340166][ T9470] vkms_dumb_create+0x11e/0x240 [ 185.345060][ T9470] drm_mode_create_dumb+0x288/0x310 [ 185.350291][ T9470] drm_mode_create_dumb_ioctl+0x26/0x30 [ 185.355865][ T9470] drm_ioctl_kernel+0x23e/0x2e0 [ 185.360910][ T9470] ? drm_mode_create_dumb+0x310/0x310 [ 185.366300][ T9470] ? drm_setversion+0x8c0/0x8c0 [ 185.371176][ T9470] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 185.377465][ T9470] ? _copy_from_user+0xdd/0x150 [ 185.382338][ T9470] drm_ioctl+0x545/0xa50 [ 185.386595][ T9470] ? drm_mode_create_dumb+0x310/0x310 [ 185.391993][ T9470] ? drm_version+0x3d0/0x3d0 [ 185.396613][ T9470] ? __fget+0x381/0x550 [ 185.400794][ T9470] ? ksys_dup3+0x3e0/0x3e0 [ 185.405219][ T9470] ? fput_many+0x12c/0x1a0 [ 185.409687][ T9470] drm_compat_ioctl+0x241/0x310 [ 185.414554][ T9470] ? security_file_ioctl+0x93/0xc0 [ 185.419692][ T9470] ? compat_drm_setunique+0x10/0x10 [ 185.424910][ T9470] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.430393][ T9470] do_fast_syscall_32+0x281/0xc98 [ 185.435440][ T9470] entry_SYSENTER_compat+0x70/0x7f [ 185.440565][ T9470] RIP: 0023:0xf7f13869 [ 185.444645][ T9470] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.465195][ T9470] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.473629][ T9470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 185.481709][ T9470] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.489698][ T9470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.497692][ T9470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.505683][ T9470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.513702][ T9472] CPU: 0 PID: 9472 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 185.514977][ T9473] FAULT_INJECTION: forcing a failure. [ 185.514977][ T9473] name failslab, interval 1, probability 0, space 0, times 0 [ 185.521620][ T9472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.521628][ T9472] Call Trace: 21:41:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, 0x0) [ 185.521654][ T9472] dump_stack+0x172/0x1f0 [ 185.521673][ T9472] should_fail.cold+0xa/0x15 [ 185.521690][ T9472] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.521705][ T9472] ? __lock_acquire+0x548/0x3fb0 [ 185.521717][ T9472] ? _parse_integer+0x139/0x190 [ 185.521746][ T9472] should_fail_alloc_page+0x50/0x60 [ 185.544415][ T9472] __alloc_pages_nodemask+0x1a1/0x7e0 [ 185.552070][ T9472] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 185.552084][ T9472] ? find_held_lock+0x35/0x130 [ 185.552105][ T9472] ? fault_create_debugfs_attr+0x1e0/0x1e0 21:41:06 executing program 3 (fault-call:2 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 185.552124][ T9472] cache_grow_begin+0x9c/0x860 [ 185.552140][ T9472] ? drm_ioctl+0x45c/0xa50 [ 185.552171][ T9472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 185.614612][ T9472] __kmalloc+0x67f/0x740 [ 185.618885][ T9472] ? drm_ioctl+0x45c/0xa50 [ 185.623346][ T9472] drm_ioctl+0x45c/0xa50 [ 185.627606][ T9472] ? drm_mode_create_dumb+0x310/0x310 [ 185.633005][ T9472] ? drm_version+0x3d0/0x3d0 [ 185.633035][ T9472] ? __fget+0x381/0x550 [ 185.633057][ T9472] ? ksys_dup3+0x3e0/0x3e0 [ 185.633069][ T9472] ? fput_many+0x12c/0x1a0 [ 185.633096][ T9472] drm_compat_ioctl+0x241/0x310 [ 185.633115][ T9472] ? security_file_ioctl+0x93/0xc0 [ 185.633139][ T9472] ? compat_drm_setunique+0x10/0x10 [ 185.641908][ T9472] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.641931][ T9472] do_fast_syscall_32+0x281/0xc98 [ 185.641954][ T9472] entry_SYSENTER_compat+0x70/0x7f [ 185.641967][ T9472] RIP: 0023:0xf7f9b869 21:41:07 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 185.641982][ T9472] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.641989][ T9472] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.642004][ T9472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 185.642011][ T9472] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.642030][ T9472] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.642039][ T9472] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 21:41:07 executing program 4 (fault-call:2 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 185.642056][ T9472] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.713901][ T9473] CPU: 0 PID: 9473 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #31 [ 185.715695][ T9471] FAULT_INJECTION: forcing a failure. [ 185.715695][ T9471] name failslab, interval 1, probability 0, space 0, times 0 [ 185.722699][ T9473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.722706][ T9473] Call Trace: [ 185.722732][ T9473] dump_stack+0x172/0x1f0 [ 185.722750][ T9473] should_fail.cold+0xa/0x15 [ 185.722767][ T9473] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.722785][ T9473] ? ___might_sleep+0x163/0x280 [ 185.722804][ T9473] __should_failslab+0x121/0x190 [ 185.722829][ T9473] should_failslab+0x9/0x14 [ 185.817737][ T9473] __kmalloc+0x2dc/0x740 [ 185.822007][ T9473] ? drm_ioctl+0x45c/0xa50 [ 185.826459][ T9473] drm_ioctl+0x45c/0xa50 [ 185.830706][ T9473] ? drm_mode_create_dumb+0x310/0x310 [ 185.830731][ T9473] ? drm_version+0x3d0/0x3d0 [ 185.830754][ T9473] ? __fget+0x381/0x550 [ 185.830777][ T9473] ? ksys_dup3+0x3e0/0x3e0 [ 185.830790][ T9473] ? fput_many+0x12c/0x1a0 [ 185.830817][ T9473] drm_compat_ioctl+0x241/0x310 [ 185.830841][ T9473] ? security_file_ioctl+0x93/0xc0 [ 185.849386][ T9473] ? compat_drm_setunique+0x10/0x10 [ 185.849406][ T9473] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.849431][ T9473] do_fast_syscall_32+0x281/0xc98 [ 185.849451][ T9473] entry_SYSENTER_compat+0x70/0x7f [ 185.849462][ T9473] RIP: 0023:0xf7f55869 [ 185.849477][ T9473] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.849493][ T9473] RSP: 002b:00000000f5d300cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.863859][ T9473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 185.863869][ T9473] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.863876][ T9473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.863882][ T9473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.863889][ T9473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.890673][ T9483] FAULT_INJECTION: forcing a failure. [ 185.890673][ T9483] name failslab, interval 1, probability 0, space 0, times 0 [ 185.910949][ T9471] CPU: 1 PID: 9471 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #31 [ 185.927991][ T9484] FAULT_INJECTION: forcing a failure. [ 185.927991][ T9484] name failslab, interval 1, probability 0, space 0, times 0 [ 185.933166][ T9471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.933174][ T9471] Call Trace: [ 185.933199][ T9471] dump_stack+0x172/0x1f0 [ 185.933217][ T9471] should_fail.cold+0xa/0x15 [ 185.933233][ T9471] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.933252][ T9471] ? ___might_sleep+0x163/0x280 [ 185.933275][ T9471] __should_failslab+0x121/0x190 [ 185.941705][ T9482] FAULT_INJECTION: forcing a failure. [ 185.941705][ T9482] name failslab, interval 1, probability 0, space 0, times 0 [ 185.949253][ T9471] should_failslab+0x9/0x14 [ 185.949268][ T9471] __kmalloc+0x2dc/0x740 [ 185.949286][ T9471] ? drm_ioctl+0x45c/0xa50 [ 185.949301][ T9471] drm_ioctl+0x45c/0xa50 [ 185.949314][ T9471] ? drm_mode_create_dumb+0x310/0x310 [ 185.949333][ T9471] ? drm_version+0x3d0/0x3d0 [ 185.949351][ T9471] ? __fget+0x381/0x550 [ 185.949373][ T9471] ? ksys_dup3+0x3e0/0x3e0 [ 186.076671][ T9471] ? fput_many+0x12c/0x1a0 [ 186.081121][ T9471] drm_compat_ioctl+0x241/0x310 [ 186.085999][ T9471] ? security_file_ioctl+0x93/0xc0 [ 186.091143][ T9471] ? compat_drm_setunique+0x10/0x10 [ 186.096363][ T9471] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.101853][ T9471] do_fast_syscall_32+0x281/0xc98 [ 186.106907][ T9471] entry_SYSENTER_compat+0x70/0x7f [ 186.112042][ T9471] RIP: 0023:0xf7fe2869 [ 186.116127][ T9471] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.135738][ T9471] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 186.144174][ T9471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 186.152158][ T9471] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.160148][ T9471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.168134][ T9471] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.176122][ T9471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 186.184613][ T9484] CPU: 0 PID: 9484 Comm: syz-executor.0 Not tainted 5.1.0-rc1+ #31 [ 186.192536][ T9484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.202606][ T9484] Call Trace: [ 186.205916][ T9484] dump_stack+0x172/0x1f0 [ 186.210268][ T9484] should_fail.cold+0xa/0x15 [ 186.214888][ T9484] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.220711][ T9484] ? ___might_sleep+0x163/0x280 [ 186.225589][ T9484] __should_failslab+0x121/0x190 [ 186.230554][ T9484] should_failslab+0x9/0x14 [ 186.235074][ T9484] __kmalloc+0x2dc/0x740 [ 186.239334][ T9484] ? drm_ioctl+0x45c/0xa50 [ 186.243768][ T9484] drm_ioctl+0x45c/0xa50 [ 186.248038][ T9484] ? drm_mode_create_dumb+0x310/0x310 [ 186.253438][ T9484] ? drm_version+0x3d0/0x3d0 [ 186.253459][ T9484] ? __fget+0x381/0x550 [ 186.253477][ T9484] ? ksys_dup3+0x3e0/0x3e0 [ 186.253488][ T9484] ? fput_many+0x12c/0x1a0 [ 186.253514][ T9484] drm_compat_ioctl+0x241/0x310 [ 186.253532][ T9484] ? security_file_ioctl+0x93/0xc0 [ 186.253556][ T9484] ? compat_drm_setunique+0x10/0x10 [ 186.262335][ T9484] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.262358][ T9484] do_fast_syscall_32+0x281/0xc98 [ 186.262377][ T9484] entry_SYSENTER_compat+0x70/0x7f [ 186.262390][ T9484] RIP: 0023:0xf7f18869 [ 186.262405][ T9484] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.262414][ T9484] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 186.262428][ T9484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 186.262435][ T9484] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.262443][ T9484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.262460][ T9484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.365937][ T9484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 186.373948][ T9482] CPU: 1 PID: 9482 Comm: syz-executor.3 Not tainted 5.1.0-rc1+ #31 [ 186.381868][ T9482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.391957][ T9482] Call Trace: [ 186.395268][ T9482] dump_stack+0x172/0x1f0 [ 186.399617][ T9482] should_fail.cold+0xa/0x15 [ 186.404236][ T9482] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.410071][ T9482] ? ___might_sleep+0x163/0x280 [ 186.414939][ T9482] __should_failslab+0x121/0x190 [ 186.419899][ T9482] ? shmem_destroy_callback+0xc0/0xc0 [ 186.425282][ T9482] should_failslab+0x9/0x14 [ 186.429807][ T9482] kmem_cache_alloc+0x2b2/0x6f0 [ 186.438769][ T9482] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 186.445904][ T9482] ? shmem_destroy_callback+0xc0/0xc0 [ 186.451303][ T9482] shmem_alloc_inode+0x1c/0x50 [ 186.456086][ T9482] alloc_inode+0x66/0x190 [ 186.460437][ T9482] new_inode_pseudo+0x19/0xf0 [ 186.465137][ T9482] new_inode+0x1f/0x40 [ 186.469215][ T9482] shmem_get_inode+0x84/0x780 [ 186.473913][ T9482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 186.480210][ T9482] __shmem_file_setup.part.0+0x7e/0x2b0 [ 186.485794][ T9482] shmem_file_setup+0x66/0x90 [ 186.490495][ T9482] drm_gem_object_init+0x3b/0xb0 [ 186.495453][ T9482] vkms_gem_create.part.0+0x8d/0x170 21:41:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:07 executing program 2 (fault-call:2 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 186.500757][ T9482] vkms_dumb_create+0x11e/0x240 [ 186.505651][ T9482] drm_mode_create_dumb+0x288/0x310 [ 186.510885][ T9482] drm_mode_create_dumb_ioctl+0x26/0x30 [ 186.516460][ T9482] drm_ioctl_kernel+0x23e/0x2e0 [ 186.521327][ T9482] ? drm_mode_create_dumb+0x310/0x310 [ 186.526722][ T9482] ? drm_setversion+0x8c0/0x8c0 [ 186.531600][ T9482] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 186.537865][ T9482] ? _copy_from_user+0xdd/0x150 [ 186.542735][ T9482] drm_ioctl+0x545/0xa50 [ 186.546993][ T9482] ? drm_mode_create_dumb+0x310/0x310 [ 186.552405][ T9482] ? drm_version+0x3d0/0x3d0 [ 186.557026][ T9482] ? __fget+0x381/0x550 [ 186.562679][ T9482] ? ksys_dup3+0x3e0/0x3e0 [ 186.567106][ T9482] ? fput_many+0x12c/0x1a0 [ 186.571551][ T9482] drm_compat_ioctl+0x241/0x310 [ 186.576437][ T9482] ? security_file_ioctl+0x93/0xc0 [ 186.581606][ T9482] ? compat_drm_setunique+0x10/0x10 [ 186.586874][ T9482] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.592364][ T9482] do_fast_syscall_32+0x281/0xc98 [ 186.597416][ T9482] entry_SYSENTER_compat+0x70/0x7f [ 186.602549][ T9482] RIP: 0023:0xf7f13869 [ 186.606630][ T9482] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.626256][ T9482] RSP: 002b:00000000f5d0f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 186.634687][ T9482] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 186.642708][ T9482] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.650696][ T9482] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.658709][ T9482] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.666698][ T9482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 186.674714][ T9483] CPU: 0 PID: 9483 Comm: syz-executor.4 Not tainted 5.1.0-rc1+ #31 [ 186.682627][ T9483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.686372][ T9490] FAULT_INJECTION: forcing a failure. [ 186.686372][ T9490] name failslab, interval 1, probability 0, space 0, times 0 [ 186.692714][ T9483] Call Trace: [ 186.692742][ T9483] dump_stack+0x172/0x1f0 [ 186.692761][ T9483] should_fail.cold+0xa/0x15 [ 186.692778][ T9483] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.692796][ T9483] ? ___might_sleep+0x163/0x280 [ 186.692813][ T9483] __should_failslab+0x121/0x190 [ 186.692838][ T9483] should_failslab+0x9/0x14 [ 186.737684][ T9483] kmem_cache_alloc_trace+0x2d1/0x760 [ 186.743083][ T9483] ? drm_dev_exit+0x22/0x60 [ 186.747612][ T9483] vkms_gem_create.part.0+0x5f/0x170 [ 186.752921][ T9483] vkms_dumb_create+0x11e/0x240 [ 186.757788][ T9483] drm_mode_create_dumb+0x288/0x310 [ 186.763011][ T9483] drm_mode_create_dumb_ioctl+0x26/0x30 [ 186.768584][ T9483] drm_ioctl_kernel+0x23e/0x2e0 [ 186.773454][ T9483] ? drm_mode_create_dumb+0x310/0x310 [ 186.778888][ T9483] ? drm_setversion+0x8c0/0x8c0 [ 186.783758][ T9483] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 186.790027][ T9483] ? _copy_from_user+0xdd/0x150 [ 186.794903][ T9483] drm_ioctl+0x545/0xa50 [ 186.799183][ T9483] ? drm_mode_create_dumb+0x310/0x310 [ 186.804584][ T9483] ? drm_version+0x3d0/0x3d0 [ 186.809194][ T9483] ? __fget+0x381/0x550 [ 186.813370][ T9483] ? ksys_dup3+0x3e0/0x3e0 [ 186.817796][ T9483] ? fput_many+0x12c/0x1a0 [ 186.822237][ T9483] drm_compat_ioctl+0x241/0x310 [ 186.827106][ T9483] ? security_file_ioctl+0x93/0xc0 [ 186.832241][ T9483] ? compat_drm_setunique+0x10/0x10 [ 186.837459][ T9483] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.842944][ T9483] do_fast_syscall_32+0x281/0xc98 [ 186.847988][ T9483] entry_SYSENTER_compat+0x70/0x7f [ 186.853125][ T9483] RIP: 0023:0xf7fc0869 [ 186.857208][ T9483] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.876825][ T9483] RSP: 002b:00000000f5dbc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 186.885256][ T9483] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 186.893241][ T9483] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.901227][ T9483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.909208][ T9483] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.917196][ T9483] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 186.925231][ T9490] CPU: 1 PID: 9490 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 186.933148][ T9490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.933155][ T9490] Call Trace: [ 186.933183][ T9490] dump_stack+0x172/0x1f0 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00000002, &(0x7f0000000040)) [ 186.933201][ T9490] should_fail.cold+0xa/0x15 [ 186.933219][ T9490] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.933245][ T9490] ? ___might_sleep+0x163/0x280 [ 186.966161][ T9490] __should_failslab+0x121/0x190 [ 186.971129][ T9490] should_failslab+0x9/0x14 [ 186.975648][ T9490] kmem_cache_alloc_trace+0x2d1/0x760 [ 186.981061][ T9490] ? drm_dev_exit+0x22/0x60 [ 186.985602][ T9490] vkms_gem_create.part.0+0x5f/0x170 [ 186.990913][ T9490] vkms_dumb_create+0x11e/0x240 [ 186.995788][ T9490] drm_mode_create_dumb+0x288/0x310 [ 187.001026][ T9490] drm_mode_create_dumb_ioctl+0x26/0x30 [ 187.006599][ T9490] drm_ioctl_kernel+0x23e/0x2e0 [ 187.011474][ T9490] ? drm_mode_create_dumb+0x310/0x310 [ 187.016871][ T9490] ? drm_setversion+0x8c0/0x8c0 [ 187.021751][ T9490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.028012][ T9490] ? _copy_from_user+0xdd/0x150 [ 187.032905][ T9490] drm_ioctl+0x545/0xa50 [ 187.037169][ T9490] ? drm_mode_create_dumb+0x310/0x310 [ 187.042571][ T9490] ? drm_version+0x3d0/0x3d0 [ 187.047202][ T9490] ? __fget+0x381/0x550 [ 187.051385][ T9490] ? ksys_dup3+0x3e0/0x3e0 [ 187.055811][ T9490] ? fput_many+0x12c/0x1a0 [ 187.060262][ T9490] drm_compat_ioctl+0x241/0x310 [ 187.065136][ T9490] ? security_file_ioctl+0x93/0xc0 [ 187.070275][ T9490] ? compat_drm_setunique+0x10/0x10 [ 187.075505][ T9490] __ia32_compat_sys_ioctl+0x197/0x620 [ 187.080995][ T9490] do_fast_syscall_32+0x281/0xc98 [ 187.086074][ T9490] entry_SYSENTER_compat+0x70/0x7f [ 187.091206][ T9490] RIP: 0023:0xf7f9b869 [ 187.091222][ T9490] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 187.091230][ T9490] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 187.091245][ T9490] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 187.091253][ T9490] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 187.091260][ T9490] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 187.091267][ T9490] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 21:41:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:08 executing program 2 (fault-call:2 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff0000541b, &(0x7f0000000040)) 21:41:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 187.091275][ T9490] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005421, &(0x7f0000000040)) [ 187.207732][ T9506] FAULT_INJECTION: forcing a failure. [ 187.207732][ T9506] name failslab, interval 1, probability 0, space 0, times 0 [ 187.249513][ T9506] CPU: 0 PID: 9506 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 187.257460][ T9506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.267546][ T9506] Call Trace: [ 187.270864][ T9506] dump_stack+0x172/0x1f0 [ 187.275225][ T9506] should_fail.cold+0xa/0x15 [ 187.279850][ T9506] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 187.285685][ T9506] ? ___might_sleep+0x163/0x280 [ 187.290571][ T9506] __should_failslab+0x121/0x190 [ 187.295562][ T9506] ? shmem_destroy_callback+0xc0/0xc0 [ 187.300958][ T9506] should_failslab+0x9/0x14 [ 187.305485][ T9506] kmem_cache_alloc+0x2b2/0x6f0 [ 187.310364][ T9506] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 187.316034][ T9506] ? shmem_destroy_callback+0xc0/0xc0 [ 187.321438][ T9506] shmem_alloc_inode+0x1c/0x50 [ 187.326251][ T9506] alloc_inode+0x66/0x190 [ 187.330607][ T9506] new_inode_pseudo+0x19/0xf0 [ 187.335314][ T9506] new_inode+0x1f/0x40 [ 187.339407][ T9506] shmem_get_inode+0x84/0x780 [ 187.344107][ T9506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.350379][ T9506] __shmem_file_setup.part.0+0x7e/0x2b0 [ 187.355962][ T9506] shmem_file_setup+0x66/0x90 [ 187.360673][ T9506] drm_gem_object_init+0x3b/0xb0 [ 187.365657][ T9506] vkms_gem_create.part.0+0x8d/0x170 [ 187.370969][ T9506] vkms_dumb_create+0x11e/0x240 [ 187.375851][ T9506] drm_mode_create_dumb+0x288/0x310 [ 187.381085][ T9506] drm_mode_create_dumb_ioctl+0x26/0x30 [ 187.386656][ T9506] drm_ioctl_kernel+0x23e/0x2e0 [ 187.391538][ T9506] ? drm_mode_create_dumb+0x310/0x310 [ 187.396937][ T9506] ? drm_setversion+0x8c0/0x8c0 [ 187.401818][ T9506] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.408086][ T9506] ? _copy_from_user+0xdd/0x150 [ 187.412962][ T9506] drm_ioctl+0x545/0xa50 [ 187.417224][ T9506] ? drm_mode_create_dumb+0x310/0x310 [ 187.422625][ T9506] ? drm_version+0x3d0/0x3d0 [ 187.427266][ T9506] ? __fget+0x381/0x550 [ 187.431538][ T9506] ? ksys_dup3+0x3e0/0x3e0 [ 187.435975][ T9506] ? fput_many+0x12c/0x1a0 [ 187.440460][ T9506] drm_compat_ioctl+0x241/0x310 [ 187.445343][ T9506] ? security_file_ioctl+0x93/0xc0 [ 187.451973][ T9506] ? compat_drm_setunique+0x10/0x10 [ 187.457212][ T9506] __ia32_compat_sys_ioctl+0x197/0x620 [ 187.462705][ T9506] do_fast_syscall_32+0x281/0xc98 [ 187.467763][ T9506] entry_SYSENTER_compat+0x70/0x7f [ 187.472889][ T9506] RIP: 0023:0xf7f9b869 [ 187.476974][ T9506] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 21:41:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00000002, &(0x7f0000000040)) 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005450, &(0x7f0000000040)) 21:41:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00000002, &(0x7f0000000040)) 21:41:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00000002, &(0x7f0000000040)) 21:41:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff0000541b, &(0x7f0000000040)) 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005452, &(0x7f0000000040)) 21:41:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff0000541b, &(0x7f0000000040)) 21:41:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00000002, &(0x7f0000000040)) [ 187.496609][ T9506] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 187.505047][ T9506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 187.513047][ T9506] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 187.521045][ T9506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 187.529066][ T9506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 187.537064][ T9506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:08 executing program 2 (fault-call:2 fault-nth:4): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005421, &(0x7f0000000040)) 21:41:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005460, &(0x7f0000000040)) 21:41:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff0000541b, &(0x7f0000000040)) 21:41:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff0000541b, &(0x7f0000000040)) 21:41:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005421, &(0x7f0000000040)) 21:41:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005450, &(0x7f0000000040)) 21:41:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff40049409, &(0x7f0000000040)) 21:41:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005421, &(0x7f0000000040)) 21:41:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005421, &(0x7f0000000040)) 21:41:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005450, &(0x7f0000000040)) 21:41:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff4020940d, &(0x7f0000000040)) [ 188.106729][ T9593] FAULT_INJECTION: forcing a failure. [ 188.106729][ T9593] name failslab, interval 1, probability 0, space 0, times 0 [ 188.126603][ T9593] CPU: 0 PID: 9593 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 188.134553][ T9593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.134561][ T9593] Call Trace: [ 188.134590][ T9593] dump_stack+0x172/0x1f0 [ 188.134614][ T9593] should_fail.cold+0xa/0x15 [ 188.134634][ T9593] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.134656][ T9593] ? ___might_sleep+0x163/0x280 [ 188.134686][ T9593] __should_failslab+0x121/0x190 [ 188.172598][ T9593] should_failslab+0x9/0x14 [ 188.177142][ T9593] kmem_cache_alloc+0x2b2/0x6f0 [ 188.182058][ T9593] ? current_time+0x6b/0x140 [ 188.186676][ T9593] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 188.192512][ T9593] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.197832][ T9593] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.204096][ T9593] ? timespec64_trunc+0xf0/0x180 [ 188.209077][ T9593] __d_alloc+0x2e/0x8c0 [ 188.213266][ T9593] d_alloc_pseudo+0x1e/0x30 [ 188.217804][ T9593] alloc_file_pseudo+0xe2/0x280 [ 188.222687][ T9593] ? alloc_file+0x4d0/0x4d0 [ 188.227208][ T9593] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 188.233454][ T9593] __shmem_file_setup.part.0+0x108/0x2b0 [ 188.239109][ T9593] shmem_file_setup+0x66/0x90 [ 188.243791][ T9593] drm_gem_object_init+0x3b/0xb0 [ 188.248788][ T9593] vkms_gem_create.part.0+0x8d/0x170 [ 188.254121][ T9593] vkms_dumb_create+0x11e/0x240 [ 188.258974][ T9593] drm_mode_create_dumb+0x288/0x310 [ 188.264281][ T9593] drm_mode_create_dumb_ioctl+0x26/0x30 [ 188.269849][ T9593] drm_ioctl_kernel+0x23e/0x2e0 [ 188.274700][ T9593] ? drm_mode_create_dumb+0x310/0x310 [ 188.280069][ T9593] ? drm_setversion+0x8c0/0x8c0 [ 188.284919][ T9593] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.291160][ T9593] ? _copy_from_user+0xdd/0x150 [ 188.296004][ T9593] drm_ioctl+0x545/0xa50 [ 188.300279][ T9593] ? drm_mode_create_dumb+0x310/0x310 [ 188.305658][ T9593] ? drm_version+0x3d0/0x3d0 [ 188.310247][ T9593] ? __fget+0x381/0x550 [ 188.314417][ T9593] ? ksys_dup3+0x3e0/0x3e0 [ 188.318827][ T9593] ? fput_many+0x12c/0x1a0 [ 188.323255][ T9593] drm_compat_ioctl+0x241/0x310 [ 188.328107][ T9593] ? security_file_ioctl+0x93/0xc0 [ 188.333233][ T9593] ? compat_drm_setunique+0x10/0x10 [ 188.338460][ T9593] __ia32_compat_sys_ioctl+0x197/0x620 [ 188.343932][ T9593] do_fast_syscall_32+0x281/0xc98 [ 188.348957][ T9593] entry_SYSENTER_compat+0x70/0x7f [ 188.354060][ T9593] RIP: 0023:0xf7f9b869 [ 188.358118][ T9593] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 188.377714][ T9593] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 188.386124][ T9593] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 188.394091][ T9593] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 21:41:09 executing program 2 (fault-call:2 fault-nth:5): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005452, &(0x7f0000000040)) 21:41:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005450, &(0x7f0000000040)) 21:41:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c5828, &(0x7f0000000040)) 21:41:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005452, &(0x7f0000000040)) 21:41:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005450, &(0x7f0000000040)) [ 188.402577][ T9593] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 188.410540][ T9593] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 188.418607][ T9593] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005460, &(0x7f0000000040)) 21:41:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c582a, &(0x7f0000000040)) 21:41:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005452, &(0x7f0000000040)) 21:41:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005452, &(0x7f0000000040)) 21:41:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005460, &(0x7f0000000040)) [ 188.534940][ T9613] FAULT_INJECTION: forcing a failure. [ 188.534940][ T9613] name failslab, interval 1, probability 0, space 0, times 0 [ 188.644472][ T9613] CPU: 1 PID: 9613 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 188.652422][ T9613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.662500][ T9613] Call Trace: [ 188.665819][ T9613] dump_stack+0x172/0x1f0 [ 188.670184][ T9613] should_fail.cold+0xa/0x15 [ 188.674808][ T9613] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.680642][ T9613] ? ___might_sleep+0x163/0x280 [ 188.685528][ T9613] __should_failslab+0x121/0x190 [ 188.690495][ T9613] should_failslab+0x9/0x14 [ 188.695038][ T9613] kmem_cache_alloc+0x2b2/0x6f0 [ 188.699942][ T9613] __alloc_file+0x27/0x300 [ 188.704379][ T9613] alloc_empty_file+0x72/0x170 [ 188.709166][ T9613] alloc_file+0x5e/0x4d0 [ 188.713439][ T9613] alloc_file_pseudo+0x189/0x280 [ 188.718403][ T9613] ? alloc_file+0x4d0/0x4d0 [ 188.722926][ T9613] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 188.729194][ T9613] __shmem_file_setup.part.0+0x108/0x2b0 [ 188.734847][ T9613] shmem_file_setup+0x66/0x90 [ 188.739556][ T9613] drm_gem_object_init+0x3b/0xb0 [ 188.744529][ T9613] vkms_gem_create.part.0+0x8d/0x170 [ 188.749843][ T9613] vkms_dumb_create+0x11e/0x240 [ 188.754720][ T9613] drm_mode_create_dumb+0x288/0x310 [ 188.759949][ T9613] drm_mode_create_dumb_ioctl+0x26/0x30 [ 188.765524][ T9613] drm_ioctl_kernel+0x23e/0x2e0 [ 188.770399][ T9613] ? drm_mode_create_dumb+0x310/0x310 [ 188.775796][ T9613] ? drm_setversion+0x8c0/0x8c0 [ 188.780679][ T9613] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.786970][ T9613] ? _copy_from_user+0xdd/0x150 [ 188.791846][ T9613] drm_ioctl+0x545/0xa50 [ 188.796115][ T9613] ? drm_mode_create_dumb+0x310/0x310 [ 188.801518][ T9613] ? drm_version+0x3d0/0x3d0 [ 188.806165][ T9613] ? __fget+0x381/0x550 [ 188.810354][ T9613] ? ksys_dup3+0x3e0/0x3e0 [ 188.814788][ T9613] ? fput_many+0x12c/0x1a0 [ 188.819258][ T9613] drm_compat_ioctl+0x241/0x310 [ 188.824129][ T9613] ? security_file_ioctl+0x93/0xc0 [ 188.829301][ T9613] ? compat_drm_setunique+0x10/0x10 [ 188.834525][ T9613] __ia32_compat_sys_ioctl+0x197/0x620 [ 188.840112][ T9613] do_fast_syscall_32+0x281/0xc98 [ 188.845180][ T9613] entry_SYSENTER_compat+0x70/0x7f [ 188.850314][ T9613] RIP: 0023:0xf7f9b869 [ 188.854397][ T9613] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 188.874014][ T9613] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 188.882480][ T9613] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 21:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff40049409, &(0x7f0000000040)) 21:41:10 executing program 2 (fault-call:2 fault-nth:6): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005460, &(0x7f0000000040)) 21:41:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff00005460, &(0x7f0000000040)) 21:41:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc0189436, &(0x7f0000000040)) 21:41:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff40049409, &(0x7f0000000040)) [ 188.890472][ T9613] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 188.890481][ T9613] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 188.890488][ T9613] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 188.890495][ T9613] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff40049409, &(0x7f0000000040)) [ 188.986959][ T9649] FAULT_INJECTION: forcing a failure. [ 188.986959][ T9649] name failslab, interval 1, probability 0, space 0, times 0 21:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff4020940d, &(0x7f0000000040)) 21:41:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc020660b, &(0x7f0000000040)) 21:41:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff40049409, &(0x7f0000000040)) [ 189.127040][ T9649] CPU: 0 PID: 9649 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 189.134987][ T9649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.145076][ T9649] Call Trace: [ 189.148400][ T9649] dump_stack+0x172/0x1f0 [ 189.152762][ T9649] should_fail.cold+0xa/0x15 [ 189.157386][ T9649] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 189.163230][ T9649] ? ___might_sleep+0x163/0x280 [ 189.168142][ T9649] __should_failslab+0x121/0x190 [ 189.173122][ T9649] should_failslab+0x9/0x14 [ 189.177662][ T9649] kmem_cache_alloc+0x2b2/0x6f0 [ 189.182574][ T9649] ? rcu_read_lock_sched_held+0x110/0x130 [ 189.188324][ T9649] ? kmem_cache_alloc+0x32e/0x6f0 [ 189.193406][ T9649] security_file_alloc+0x39/0x170 [ 189.198454][ T9649] __alloc_file+0xac/0x300 [ 189.202901][ T9649] alloc_empty_file+0x72/0x170 [ 189.207690][ T9649] alloc_file+0x5e/0x4d0 [ 189.211968][ T9649] alloc_file_pseudo+0x189/0x280 [ 189.216934][ T9649] ? alloc_file+0x4d0/0x4d0 [ 189.221464][ T9649] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 189.227745][ T9649] __shmem_file_setup.part.0+0x108/0x2b0 [ 189.227766][ T9649] shmem_file_setup+0x66/0x90 [ 189.227785][ T9649] drm_gem_object_init+0x3b/0xb0 [ 189.227804][ T9649] vkms_gem_create.part.0+0x8d/0x170 [ 189.227839][ T9649] vkms_dumb_create+0x11e/0x240 [ 189.243128][ T9649] drm_mode_create_dumb+0x288/0x310 [ 189.258647][ T9649] drm_mode_create_dumb_ioctl+0x26/0x30 [ 189.264221][ T9649] drm_ioctl_kernel+0x23e/0x2e0 [ 189.269091][ T9649] ? drm_mode_create_dumb+0x310/0x310 [ 189.274489][ T9649] ? drm_setversion+0x8c0/0x8c0 [ 189.279365][ T9649] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.285634][ T9649] ? _copy_from_user+0xdd/0x150 [ 189.290502][ T9649] drm_ioctl+0x545/0xa50 [ 189.290519][ T9649] ? drm_mode_create_dumb+0x310/0x310 [ 189.290538][ T9649] ? drm_version+0x3d0/0x3d0 [ 189.290558][ T9649] ? __fget+0x381/0x550 [ 189.290578][ T9649] ? ksys_dup3+0x3e0/0x3e0 [ 189.290589][ T9649] ? fput_many+0x12c/0x1a0 [ 189.290610][ T9649] drm_compat_ioctl+0x241/0x310 [ 189.290626][ T9649] ? security_file_ioctl+0x93/0xc0 21:41:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff4020940d, &(0x7f0000000040)) 21:41:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff4020940d, &(0x7f0000000040)) 21:41:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c5828, &(0x7f0000000040)) [ 189.290646][ T9649] ? compat_drm_setunique+0x10/0x10 [ 189.290663][ T9649] __ia32_compat_sys_ioctl+0x197/0x620 [ 189.290687][ T9649] do_fast_syscall_32+0x281/0xc98 [ 189.290719][ T9649] entry_SYSENTER_compat+0x70/0x7f [ 189.304921][ T9649] RIP: 0023:0xf7f9b869 [ 189.333061][ T9649] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 21:41:10 executing program 2 (fault-call:2 fault-nth:7): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c5828, &(0x7f0000000040)) 21:41:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff4020940d, &(0x7f0000000040)) 21:41:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 21:41:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c582a, &(0x7f0000000040)) 21:41:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c5828, &(0x7f0000000040)) [ 189.372452][ T9649] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 189.372468][ T9649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 189.372475][ T9649] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 189.372481][ T9649] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.372489][ T9649] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.372496][ T9649] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c5828, &(0x7f0000000040)) [ 189.531850][ T9698] FAULT_INJECTION: forcing a failure. [ 189.531850][ T9698] name failslab, interval 1, probability 0, space 0, times 0 [ 189.544950][ T9698] CPU: 1 PID: 9698 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 189.552872][ T9698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.563464][ T9698] Call Trace: [ 189.566778][ T9698] dump_stack+0x172/0x1f0 [ 189.566820][ T9698] should_fail.cold+0xa/0x15 [ 189.566843][ T9698] ? fault_create_debugfs_attr+0x1e0/0x1e0 21:41:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c582a, &(0x7f0000000040)) 21:41:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc0189436, &(0x7f0000000040)) [ 189.581579][ T9698] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 189.581595][ T9698] ? find_held_lock+0x35/0x130 [ 189.581616][ T9698] __should_failslab+0x121/0x190 [ 189.581637][ T9698] should_failslab+0x9/0x14 [ 189.581652][ T9698] kmem_cache_alloc+0x47/0x6f0 [ 189.581676][ T9698] ? refcount_inc_not_zero_checked+0x144/0x200 [ 189.581693][ T9698] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 189.581713][ T9698] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 189.581732][ T9698] idr_get_free+0x425/0x8d0 21:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c582a, &(0x7f0000000040)) [ 189.581756][ T9698] idr_alloc_u32+0x19e/0x330 [ 189.581775][ T9698] ? __fprop_inc_percpu_max+0x230/0x230 [ 189.581793][ T9698] ? drm_gem_handle_create+0x47/0x70 [ 189.581808][ T9698] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.581830][ T9698] ? alloc_file_pseudo+0x1a9/0x280 [ 189.629242][ T9698] idr_alloc+0xe5/0x150 [ 189.629264][ T9698] ? idr_alloc_u32+0x330/0x330 [ 189.629291][ T9698] drm_gem_handle_create_tail+0x12a/0x3b0 [ 189.629310][ T9698] drm_gem_handle_create+0x55/0x70 [ 189.629329][ T9698] vkms_gem_create.part.0+0xf4/0x170 [ 189.629346][ T9698] vkms_dumb_create+0x11e/0x240 [ 189.629365][ T9698] drm_mode_create_dumb+0x288/0x310 [ 189.629388][ T9698] drm_mode_create_dumb_ioctl+0x26/0x30 [ 189.651040][ T9698] drm_ioctl_kernel+0x23e/0x2e0 [ 189.651060][ T9698] ? drm_mode_create_dumb+0x310/0x310 [ 189.651076][ T9698] ? drm_setversion+0x8c0/0x8c0 [ 189.651094][ T9698] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.651110][ T9698] ? _copy_from_user+0xdd/0x150 [ 189.651126][ T9698] drm_ioctl+0x545/0xa50 [ 189.651139][ T9698] ? drm_mode_create_dumb+0x310/0x310 [ 189.651159][ T9698] ? drm_version+0x3d0/0x3d0 [ 189.651177][ T9698] ? __fget+0x381/0x550 [ 189.651194][ T9698] ? ksys_dup3+0x3e0/0x3e0 [ 189.651204][ T9698] ? fput_many+0x12c/0x1a0 [ 189.651229][ T9698] drm_compat_ioctl+0x241/0x310 [ 189.651246][ T9698] ? security_file_ioctl+0x93/0xc0 [ 189.651270][ T9698] ? compat_drm_setunique+0x10/0x10 [ 189.727424][ T9698] __ia32_compat_sys_ioctl+0x197/0x620 [ 189.727460][ T9698] do_fast_syscall_32+0x281/0xc98 [ 189.727484][ T9698] entry_SYSENTER_compat+0x70/0x7f [ 189.727504][ T9698] RIP: 0023:0xf7f9b869 [ 189.785232][ T9698] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.804862][ T9698] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 189.804877][ T9698] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 189.804885][ T9698] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 21:41:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc020660b, &(0x7f0000000040)) 21:41:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc0189436, &(0x7f0000000040)) [ 189.804891][ T9698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.804898][ T9698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.804905][ T9698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:41:11 executing program 2 (fault-call:2 fault-nth:8): r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffc9, &(0x7f0000000040)) 21:41:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 21:41:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffff402c582a, &(0x7f0000000040)) 21:41:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc0189436, &(0x7f0000000040)) 21:41:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc020660b, &(0x7f0000000040)) [ 189.981259][ T9733] FAULT_INJECTION: forcing a failure. [ 189.981259][ T9733] name failslab, interval 1, probability 0, space 0, times 0 21:41:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffc9, &(0x7f0000000040)) 21:41:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffc020660b, &(0x7f0000000040)) 21:41:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xffffffffffff9eeb, 0x3) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 190.113009][ T9733] CPU: 1 PID: 9733 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 190.121003][ T9733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.131094][ T9733] Call Trace: [ 190.134407][ T9733] dump_stack+0x172/0x1f0 [ 190.138767][ T9733] should_fail.cold+0xa/0x15 [ 190.143389][ T9733] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 190.149226][ T9733] ? ___might_sleep+0x163/0x280 [ 190.154108][ T9733] __should_failslab+0x121/0x190 [ 190.159077][ T9733] should_failslab+0x9/0x14 [ 190.163600][ T9733] kmem_cache_alloc_trace+0x2d1/0x760 [ 190.169002][ T9733] ? wait_for_completion+0x440/0x440 [ 190.174326][ T9733] drm_vma_node_allow+0x52/0x2f0 [ 190.179294][ T9733] drm_gem_handle_create_tail+0x194/0x3b0 [ 190.185054][ T9733] drm_gem_handle_create+0x55/0x70 [ 190.190194][ T9733] vkms_gem_create.part.0+0xf4/0x170 [ 190.195505][ T9733] vkms_dumb_create+0x11e/0x240 [ 190.200387][ T9733] drm_mode_create_dumb+0x288/0x310 [ 190.205604][ T9733] drm_mode_create_dumb_ioctl+0x26/0x30 [ 190.211165][ T9733] drm_ioctl_kernel+0x23e/0x2e0 [ 190.216043][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 190.221433][ T9733] ? drm_setversion+0x8c0/0x8c0 [ 190.226309][ T9733] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.232570][ T9733] ? _copy_from_user+0xdd/0x150 [ 190.237453][ T9733] drm_ioctl+0x545/0xa50 [ 190.241721][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 190.247138][ T9733] ? drm_version+0x3d0/0x3d0 [ 190.251760][ T9733] ? __fget+0x381/0x550 [ 190.255943][ T9733] ? ksys_dup3+0x3e0/0x3e0 [ 190.260383][ T9733] ? fput_many+0x12c/0x1a0 [ 190.264831][ T9733] drm_compat_ioctl+0x241/0x310 [ 190.269709][ T9733] ? security_file_ioctl+0x93/0xc0 [ 190.274845][ T9733] ? compat_drm_setunique+0x10/0x10 [ 190.280074][ T9733] __ia32_compat_sys_ioctl+0x197/0x620 [ 190.285574][ T9733] do_fast_syscall_32+0x281/0xc98 [ 190.290630][ T9733] entry_SYSENTER_compat+0x70/0x7f [ 190.295807][ T9733] RIP: 0023:0xf7f9b869 21:41:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x0, 0x301f, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:41:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 21:41:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0x2, &(0x7f0000000240)="469b6204f0ebac606040d6cb9a5f60886b7cef4abbe7acad480f8428186debb8d2a63f1674b7b1dcced43354b404b04f2c2e5384b5ba403364b89c67ccecfbc95b4f12d76db70ab2dab79ec9ca82bf833379f06a0de6a9e95e") [ 190.299892][ T9733] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 190.319508][ T9733] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 190.327965][ T9733] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 190.335960][ T9733] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 190.335969][ T9733] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 190.335976][ T9733] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 190.335984][ T9733] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 190.353291][ T9733] ================================================================== [ 190.376618][ T9733] BUG: KASAN: use-after-free in drm_gem_object_release+0xf1/0x110 [ 190.384455][ T9733] Read of size 8 at addr ffff888090168e50 by task syz-executor.2/9733 [ 190.392612][ T9733] [ 190.394971][ T9733] CPU: 1 PID: 9733 Comm: syz-executor.2 Not tainted 5.1.0-rc1+ #31 [ 190.402867][ T9733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.412936][ T9733] Call Trace: [ 190.416249][ T9733] dump_stack+0x172/0x1f0 [ 190.420608][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 190.426089][ T9733] print_address_description.cold+0x7c/0x20d [ 190.426105][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 190.426119][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 190.426134][ T9733] kasan_report.cold+0x1b/0x40 [ 190.426154][ T9733] ? vkms_gem_create.part.0+0x170/0x170 [ 190.426183][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 190.453407][ T9733] __asan_report_load8_noabort+0x14/0x20 [ 190.453426][ T9733] drm_gem_object_release+0xf1/0x110 [ 190.453445][ T9733] vkms_gem_create.part.0+0x147/0x170 [ 190.453464][ T9733] vkms_dumb_create+0x11e/0x240 [ 190.453482][ T9733] drm_mode_create_dumb+0x288/0x310 [ 190.453500][ T9733] drm_mode_create_dumb_ioctl+0x26/0x30 [ 190.453514][ T9733] drm_ioctl_kernel+0x23e/0x2e0 [ 190.453528][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 190.453543][ T9733] ? drm_setversion+0x8c0/0x8c0 [ 190.453562][ T9733] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.453578][ T9733] ? _copy_from_user+0xdd/0x150 [ 190.453595][ T9733] drm_ioctl+0x545/0xa50 [ 190.453617][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 190.470009][ T9733] ? drm_version+0x3d0/0x3d0 [ 190.531300][ T9733] ? __fget+0x381/0x550 [ 190.535508][ T9733] ? ksys_dup3+0x3e0/0x3e0 [ 190.539941][ T9733] ? fput_many+0x12c/0x1a0 [ 190.544392][ T9733] drm_compat_ioctl+0x241/0x310 [ 190.549261][ T9733] ? security_file_ioctl+0x93/0xc0 [ 190.554423][ T9733] ? compat_drm_setunique+0x10/0x10 [ 190.561064][ T9733] __ia32_compat_sys_ioctl+0x197/0x620 [ 190.566552][ T9733] do_fast_syscall_32+0x281/0xc98 [ 190.571610][ T9733] entry_SYSENTER_compat+0x70/0x7f [ 190.576731][ T9733] RIP: 0023:0xf7f9b869 [ 190.576748][ T9733] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 190.576765][ T9733] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 190.600464][ T9733] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 190.600472][ T9733] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 190.600480][ T9733] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 190.600486][ T9733] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 190.600492][ T9733] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 190.600512][ T9733] [ 190.600521][ T9733] Allocated by task 9733: [ 190.600541][ T9733] save_stack+0x45/0xd0 [ 190.600556][ T9733] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 190.600568][ T9733] kasan_kmalloc+0x9/0x10 [ 190.600582][ T9733] kmem_cache_alloc_trace+0x151/0x760 [ 190.600595][ T9733] vkms_gem_create.part.0+0x5f/0x170 [ 190.600607][ T9733] vkms_dumb_create+0x11e/0x240 [ 190.600620][ T9733] drm_mode_create_dumb+0x288/0x310 [ 190.600632][ T9733] drm_mode_create_dumb_ioctl+0x26/0x30 [ 190.600646][ T9733] drm_ioctl_kernel+0x23e/0x2e0 [ 190.600665][ T9733] drm_ioctl+0x545/0xa50 [ 190.600680][ T9733] drm_compat_ioctl+0x241/0x310 [ 190.600696][ T9733] __ia32_compat_sys_ioctl+0x197/0x620 [ 190.600719][ T9733] do_fast_syscall_32+0x281/0xc98 [ 190.641065][ T9733] entry_SYSENTER_compat+0x70/0x7f [ 190.641071][ T9733] [ 190.641078][ T9733] Freed by task 9733: [ 190.641094][ T9733] save_stack+0x45/0xd0 [ 190.641109][ T9733] __kasan_slab_free+0x102/0x150 [ 190.641131][ T9733] kasan_slab_free+0xe/0x10 [ 190.655777][ T9733] kfree+0xcf/0x230 [ 190.731930][ T9733] vkms_gem_free_object+0x89/0xb0 [ 190.741030][ T9733] drm_gem_object_free+0x108/0x260 [ 190.741044][ T9733] drm_gem_object_put_unlocked+0x129/0x170 [ 190.741057][ T9733] vkms_gem_create.part.0+0x101/0x170 [ 190.741068][ T9733] vkms_dumb_create+0x11e/0x240 [ 190.741080][ T9733] drm_mode_create_dumb+0x288/0x310 [ 190.741091][ T9733] drm_mode_create_dumb_ioctl+0x26/0x30 [ 190.741101][ T9733] drm_ioctl_kernel+0x23e/0x2e0 [ 190.741112][ T9733] drm_ioctl+0x545/0xa50 [ 190.741125][ T9733] drm_compat_ioctl+0x241/0x310 [ 190.741140][ T9733] __ia32_compat_sys_ioctl+0x197/0x620 [ 190.741155][ T9733] do_fast_syscall_32+0x281/0xc98 [ 190.741185][ T9733] entry_SYSENTER_compat+0x70/0x7f [ 190.816007][ T9733] [ 190.818336][ T9733] The buggy address belongs to the object at ffff888090168d40 [ 190.818336][ T9733] which belongs to the cache kmalloc-512 of size 512 [ 190.832380][ T9733] The buggy address is located 272 bytes inside of [ 190.832380][ T9733] 512-byte region [ffff888090168d40, ffff888090168f40) [ 190.845654][ T9733] The buggy address belongs to the page: [ 190.851327][ T9733] page:ffffea0002405a00 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0x0 [ 190.860191][ T9733] flags: 0x1fffc0000000200(slab) [ 190.865132][ T9733] raw: 01fffc0000000200 ffffea00023c0a08 ffffea000242c248 ffff88812c3f0940 [ 190.873711][ T9733] raw: 0000000000000000 ffff8880901680c0 0000000100000006 0000000000000000 [ 190.882290][ T9733] page dumped because: kasan: bad access detected [ 190.888700][ T9733] [ 190.891013][ T9733] Memory state around the buggy address: [ 190.896687][ T9733] ffff888090168d00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 190.904762][ T9733] ffff888090168d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.912846][ T9733] >ffff888090168e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.920910][ T9733] ^ [ 190.927855][ T9733] ffff888090168e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.935910][ T9733] ffff888090168f00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 190.944016][ T9733] ================================================================== [ 190.952081][ T9733] Disabling lock debugging due to kernel taint [ 190.961696][ T9733] Kernel panic - not syncing: panic_on_warn set ... [ 190.968340][ T9733] CPU: 0 PID: 9733 Comm: syz-executor.2 Tainted: G B 5.1.0-rc1+ #31 [ 190.977623][ T9733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.987682][ T9733] Call Trace: [ 190.990990][ T9733] dump_stack+0x172/0x1f0 [ 190.995347][ T9733] panic+0x2cb/0x65c [ 190.999364][ T9733] ? __warn_printk+0xf3/0xf3 [ 191.003971][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 191.009444][ T9733] ? preempt_schedule+0x4b/0x60 [ 191.014330][ T9733] ? ___preempt_schedule+0x16/0x18 [ 191.019453][ T9733] ? trace_hardirqs_on+0x5e/0x230 [ 191.024496][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 191.029962][ T9733] end_report+0x47/0x4f [ 191.034132][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 191.039604][ T9733] kasan_report.cold+0xe/0x40 [ 191.044303][ T9733] ? vkms_gem_create.part.0+0x170/0x170 [ 191.049880][ T9733] ? drm_gem_object_release+0xf1/0x110 [ 191.055356][ T9733] __asan_report_load8_noabort+0x14/0x20 [ 191.061029][ T9733] drm_gem_object_release+0xf1/0x110 [ 191.066352][ T9733] vkms_gem_create.part.0+0x147/0x170 [ 191.071744][ T9733] vkms_dumb_create+0x11e/0x240 [ 191.076617][ T9733] drm_mode_create_dumb+0x288/0x310 [ 191.081835][ T9733] drm_mode_create_dumb_ioctl+0x26/0x30 [ 191.087400][ T9733] drm_ioctl_kernel+0x23e/0x2e0 [ 191.092269][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 191.097657][ T9733] ? drm_setversion+0x8c0/0x8c0 [ 191.102524][ T9733] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.108784][ T9733] ? _copy_from_user+0xdd/0x150 [ 191.113650][ T9733] drm_ioctl+0x545/0xa50 [ 191.117905][ T9733] ? drm_mode_create_dumb+0x310/0x310 [ 191.123309][ T9733] ? drm_version+0x3d0/0x3d0 [ 191.127916][ T9733] ? __fget+0x381/0x550 [ 191.132091][ T9733] ? ksys_dup3+0x3e0/0x3e0 [ 191.136523][ T9733] ? fput_many+0x12c/0x1a0 [ 191.140967][ T9733] drm_compat_ioctl+0x241/0x310 [ 191.145838][ T9733] ? security_file_ioctl+0x93/0xc0 [ 191.150965][ T9733] ? compat_drm_setunique+0x10/0x10 [ 191.156184][ T9733] __ia32_compat_sys_ioctl+0x197/0x620 [ 191.161666][ T9733] do_fast_syscall_32+0x281/0xc98 [ 191.166711][ T9733] entry_SYSENTER_compat+0x70/0x7f [ 191.171835][ T9733] RIP: 0023:0xf7f9b869 [ 191.175935][ T9733] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.195550][ T9733] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 191.203975][ T9733] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000ffffffb2 [ 191.212049][ T9733] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.220038][ T9733] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.228047][ T9733] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.236054][ T9733] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 191.244863][ T9733] Kernel Offset: disabled [ 191.249200][ T9733] Rebooting in 86400 seconds..