[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.501348] audit: type=1800 audit(1548522740.549:25): pid=10651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.520526] audit: type=1800 audit(1548522740.569:26): pid=10651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.539966] audit: type=1800 audit(1548522740.579:27): pid=10651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2019/01/26 17:12:34 fuzzer started 2019/01/26 17:12:39 dialing manager at 10.128.0.26:39403 2019/01/26 17:12:39 syscalls: 1 2019/01/26 17:12:39 code coverage: enabled 2019/01/26 17:12:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/26 17:12:39 extra coverage: extra coverage is not supported by the kernel 2019/01/26 17:12:39 setuid sandbox: enabled 2019/01/26 17:12:39 namespace sandbox: enabled 2019/01/26 17:12:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/26 17:12:39 fault injection: enabled 2019/01/26 17:12:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/26 17:12:39 net packet injection: enabled 2019/01/26 17:12:39 net device setup: enabled 17:15:39 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @initdev, 0x1fffffff, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 293.918470] IPVS: ftp: loaded support on port[0] = 21 [ 294.090258] chnl_net:caif_netlink_parms(): no params data found [ 294.183465] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.190026] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.198786] device bridge_slave_0 entered promiscuous mode [ 294.208781] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.215385] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.224050] device bridge_slave_1 entered promiscuous mode [ 294.260413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.272231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.305858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.314864] team0: Port device team_slave_0 added [ 294.321672] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.330405] team0: Port device team_slave_1 added [ 294.337584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.346208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.518090] device hsr_slave_0 entered promiscuous mode [ 294.662414] device hsr_slave_1 entered promiscuous mode [ 294.813630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 294.821335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 294.854049] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.860618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.867948] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.874531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.978421] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 294.985368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.000439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.014796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.026465] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.036164] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.049418] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.068991] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.075173] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.090340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.098108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.106878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.115299] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.121904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.138606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 295.146558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.155671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.164149] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.170642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.186489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.199484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.213076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.220625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.230461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.240349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.250399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.261405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.274043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.281434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.291278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.307754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 295.321133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.329229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.338112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.346878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.356267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.372733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.378808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.408699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 295.430370] 8021q: adding VLAN 0 to HW filter on device batadv0 17:15:41 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:15:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:15:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:15:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_type(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 17:15:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e80001040000040d000c00ea1100000005000000", 0x29}], 0x1) 17:15:43 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 17:15:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0xa4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x82, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:15:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 17:15:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x1c0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/7, 0x7}], 0x7, &(0x7f00000007c0)=""/237, 0xed}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000a00)=""/100, 0x64}, {&(0x7f0000000a80)=""/88, 0x58}, {&(0x7f0000000b00)=""/237, 0xed}, {&(0x7f0000000c00)=""/124, 0x7c}, {&(0x7f0000000c80)=""/195, 0xc3}, {&(0x7f0000000d80)=""/30, 0x1e}, {&(0x7f0000000dc0)=""/246, 0xf6}, {&(0x7f0000000ec0)=""/92, 0x5c}, {&(0x7f0000000f40)=""/183, 0xb7}], 0xa, &(0x7f00000012c0)=""/174, 0xae}, 0x400}, {{&(0x7f0000001000)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/164, 0xa4}, {&(0x7f0000001440)=""/131, 0x83}, {&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/7, 0x7}], 0x4, &(0x7f0000001640)=""/4096, 0x1000}, 0xc1b4}, {{&(0x7f0000002a40)=@l2, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)=""/128, 0x80}, {&(0x7f0000002b40)=""/119, 0x77}, {&(0x7f0000002bc0)=""/253, 0xfd}], 0x3, &(0x7f0000002d00)=""/42, 0x2a}}], 0x5, 0x0, 0x0) 17:15:43 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x5, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x60000001}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x80201) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 17:15:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x6, 0x3, 0x4efbd076, 0x6, 'syz0\x00', 0x8}, 0x1, 0x20000015, 0x3, r1, 0x4, 0x7ff, 'syz0\x00', &(0x7f0000000100)=['\x00', '%.\x00', '/dev/cachefiles\x00', '\x00'], 0x15, [], [0x5, 0xf8f4, 0x9c, 0x3]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0x40405515, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 17:15:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write(r3, &(0x7f0000000000)='&', 0x1) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x26c47366d146088b, 0x2}}, 0x20) ioctl$TCXONC(r5, 0x540a, 0x1) r6 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0xc0100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r7, 0x5}}, 0x10) 17:15:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r2, r0, 0x2) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) signalfd4(r2, &(0x7f0000000000)={0xdfe8}, 0x8, 0x80000) [ 298.114498] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:15:44 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x20) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {}, {}]}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) r1 = semget$private(0x0, 0x3, 0x1) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000240)=""/12) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0x101) r2 = gettid() write$cgroup_pid(r0, &(0x7f00000002c0)=r2, 0x12) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x42, "3f585a2dc7476245b2c55752ed94d2278533bffd29f4252e8ef04ed42573875ad747e476fa3880da2076d8424dadf8164fb763ac83cc6b926172cd8c0a26a12e38b4"}, &(0x7f0000000380)=0x4a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0xfffffffffffffc00, @remote, 0x6d8}}, 0x0, 0x2e, 0x9, 0xffffffffffffff05, 0x6}, &(0x7f0000000480)=0x98) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x8, 0x97, 0x4, 0x6, 0xff, 0x3, 0x7ff, 0x3, r3}, 0x20) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000640)="bbc963c0f792dbcc4f7eb0708cfa159ede485f89bd2defcaf6301376d8fcf70ccbb3717b628078f13a4637461547511ac35fdfbfe4c1524bcc871f049d6079d12539bbd5cb798c247ed75de45d2d2c1db72179b16c6663c1395d15b3449bf20e2263e777c267356cf8e2f356ac27e137af3dae4dea3b028831f739c8da71301169877a991ef15dc5e6eec721bf8beb5d49cde5f751e08f4578f7e3866207d83aa1e788f67bc5ded7f83a4cfc3af3fb55e9a7e4efa2b00179714336de50a8f13319af6250c5831cbe6473730cee4fe7aae56e281c908a6b101f") ioctl$KDDISABIO(r0, 0x4b37) r5 = dup2(r0, r0) socket$kcm(0x29, 0x7, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000740)=0x9, &(0x7f0000000780)=0x1) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f00000007c0)=""/216) semget$private(0x0, 0x3, 0x200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) syz_extract_tcp_res(&(0x7f0000000a00), 0x558, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000a40)="22254822bbdca8a7d07b15886a466020eb271ceb5df02658bb542be52d1a96fd804f95281f3b3833fd9d6eb0f58d961c77c6b5d06b9d2c20f59b3855e7441c6b72e9edee945f8c36e9ddd7375e34d04a4e4fffb5caa7e6ab18dc0943318acf41ea404f346244a49c0e00f2a9e9f1645e83e4b9b1198350d25deca9699bf9c8426becced30b642acabc8e85097e363545659339510186ee64f8d524c17f0d53234d52a4022f27550b0837ce824535d66726a79d3c48576b2b01c9336754aebd04fca9f071b264e084905af2c40f7882427d2705c391470faa8192361de763918cf26441e305766fd679674652f742b8bb983ad4687fbfd9", 0xf7) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/cachefiles\x00', 0x12480, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000000b80)=0x6fb9) syz_open_procfs(r2, &(0x7f0000000bc0)='net/ip6_mr_vif\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000c00)={0x401, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000c40)={0x80000001, r8, 0x0, 0x1}) 17:15:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r2, r3}, 0xc) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000040)={r5}) writev(r5, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) 17:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20002, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x14, 0x0, 0x7, 0x11, 0x5, 0x4, 0x2, 0x13c}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)}, 0x10) 17:15:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) sendmsg$netlink(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4c00000}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000180)={0x1c4, 0x11, 0xb03, 0x70bd2b, 0x25dfdbfc, "", [@generic="35b41d698df4cf72111b3dd7e9ffa4759185d5e349a1a4e81e12f8183b75c165da6511f6219c96958194748079d3d898ef8d47d07c3876f14ef317e19cefe05b8daa675d9fb8e2a62cdad66759fb3213d2dfa9c04d140e330586dc5a0588c9125635329caa2041fc4eb3ade840175a0d9de4427eeb48854698f6e414dcb205c5f29ad156db9cdb22d429f1287c6cb761cb64fea5fcf56c139b3cc0452ce3124643df17b7a23a2a50f661f30861fed2084f47062aedaa971749e173ad3d0160fe0b47552a4979fd246427e7b5be73209c9ae2", @typed={0x14, 0x19, @ipv6=@mcast1}, @generic="b9572bf46ad13815a9b6fa39575484de92f3f153bac00910d511b90a45836dafc676662526f6d0d78cba1827ce89bdee3d380c2f71fb1d073f1e478b38ccc9395a87b633bc5c2cbfe24391cde3a91c7bded0fe05b6629ce114a534d7a0e35b131933996e6eee364d917c931b1c849f7e2b72db08f81720bea9eeab88631475bd892b3670056eae0d8113931ea1345f4326371a6e61299327771967", @typed={0x4, 0x2d}, @nested={0x2c, 0x79, [@typed={0x14, 0x54, @ipv6=@empty}, @typed={0x8, 0x93, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @typed={0xc, 0x30, @u64=0x2}]}]}, 0x1c4}, {&(0x7f00000004c0)={0x19c, 0x27, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x7d, @fd=r0}, @generic="5a922c772d885d06c8a0ddb83687606aa4148b13f49103bebaa60e2f469a8345857dc0eee68c3e951ebf62f98a49f8606231fd0b5ed98c5b0e24b3134930f911823f3e0b1f86dac9c22a2961dfecc8bbd81fe9c29ae7aca4623701157e52aef5ede612519499de138f74927c89bc5ff74ec9d03aee2d73fbe5ec2435ef0abe4e643c0e38f7bf5f2d135483fe86e98243796e84b32b81e0bccd9b02d5a90dfa4fb2565f", @typed={0x8, 0x45, @uid=r2}, @typed={0x4, 0x51}, @typed={0x8, 0x4, @u32=0xa4}, @nested={0xcc, 0x83, [@generic="810545c86d3de13a200df4d45aee7f18b976abef9bca96bbb4f62f6f753887abccdc6bb4c696afea9d71432fcfc38856bf02d0c097853272f35c913de23b9bd5048782dd849ce44491c5151930063cba82e64aaf48bd19fdfd13a369cf2af7d3cffe31cbcc6dbed351762ca6d8dd05bd2cfc627788a2c2f52f746da12cdb9ef81cf80a255464670032697f015a104538b66a62531676781e1d528d282c66802b56e7413d2f2805d99c09d77152461660d0b1afbd692d13105c17a12e0951dec184fe9eb7bdb22e26"]}]}, 0x19c}], 0x2, 0x0, 0x0, 0x20040000}, 0x4000000) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x440000) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x6, 0x3000}, 0xfffffcce) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000000c0)=[0x1, 0x4], 0x2) sendto$inet(r4, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) [ 298.941101] IPVS: ftp: loaded support on port[0] = 21 17:15:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x24000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x19, {{0xa, 0x4e20, 0x7, @mcast2, 0xfffffffffffffffd}}}, 0x88) r1 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r1, &(0x7f0000000140)=""/185, 0xb9, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000280)=0x20000085a, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000380)={0xc02f, 0x1}) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) fcntl$notify(r2, 0x402, 0x2f) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000200)) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x5ad}], 0x1, 0x0, 0x1a2, 0x2000000000}, 0x80) [ 299.159989] chnl_net:caif_netlink_parms(): no params data found [ 299.238542] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.245314] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.253778] device bridge_slave_0 entered promiscuous mode [ 299.263124] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.269690] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.278127] device bridge_slave_1 entered promiscuous mode [ 299.315227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.327903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.361226] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.370118] team0: Port device team_slave_0 added [ 299.377669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.386725] team0: Port device team_slave_1 added [ 299.394382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.403915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.567575] device hsr_slave_0 entered promiscuous mode [ 299.822465] device hsr_slave_1 entered promiscuous mode [ 299.963522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.971157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 17:15:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/227) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) [ 300.021185] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.027845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.035095] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.041684] bridge0: port 1(bridge_slave_0) entered forwarding state 17:15:46 executing program 0: getrlimit(0x5, &(0x7f0000000240)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00\xd7\x1e\x89-\xe5\xb4,\x8e\x04\x9e\xcesefL\xe8\xee\xc9_\xd5\xc9\x994\xd7?x\xf6dp\x04|\xb0yw\x9f2\xbf\xb9\xc2w\x90}\x05\x00\x00\x00\x84\x03\x00\x00\x00\"\x86\xd0\xc5\xa8\xd8\t\xb8\xe6\x00\xa2X\\\xc7\x16\x99\x03\x19\x88\xe5 \x9d\xb2\xa48\xf7\x9f\x87\xc0\xa6\x1e\xbb\xbeKp%\x89\x94\xeb\xd4\xbe\xc2\x01\xfaW\xdf') openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) r2 = socket(0x400020000000010, 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000280)={0x8, 0x2}) write(r2, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000140)=""/252, 0xfc}], 0x2) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000100)={0x20, "8cbe654197da6ccd9df5d3eb0d05934887e5fd2ed755f7705f27f3978cd079fb"}) [ 300.186232] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.207397] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.247597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.306594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.318509] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 300.332016] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 300.342832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.351752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.359742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.373995] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.380110] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.397456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.405590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.415494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.423813] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.430317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.443972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 17:15:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) [ 300.451323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.460033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.468356] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.474896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.490417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.518225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.532771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.542170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.568682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.578055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.587212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.615063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.627398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 300.635157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.643741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.652848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.662162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.670629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.685726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 300.695347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.707144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 300.713326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:15:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) [ 300.723660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.732386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.766883] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 300.800622] 8021q: adding VLAN 0 to HW filter on device batadv0 17:15:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:15:47 executing program 1: socketpair(0xe, 0x800000080005, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1, &(0x7f0000000340)=""/233, 0xe9}}], 0x1, 0x0, 0x0) close(r0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0/file0\x00', 0x505700, 0xa4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x2, 0x3, &(0x7f0000000000)) 17:15:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:15:47 executing program 1: socketpair(0xe, 0x800000080005, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1, &(0x7f0000000340)=""/233, 0xe9}}], 0x1, 0x0, 0x0) close(r0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0/file0\x00', 0x505700, 0xa4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x2, 0x3, &(0x7f0000000000)) 17:15:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/184) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0xffffffffffffffff, 0x0, 0x7fffffff000, 0x0, 0x7f, 0x82020, 0x8, 0x1, 0x98, 0x300000, 0x1, 0xffff, 0x0, 0x1, 0x8, 0x5, 0x8001, 0xfffffffffffeffff, 0x7, 0x4, 0x3, 0x800, 0x40000000000000, 0x4, 0x3, 0x7ff, 0x7ff, 0x5, 0x87, 0xfffffffffffffff8, 0x80000001, 0x4040000000000, 0x6, 0x2, 0x6, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x4, 0x8, 0x1ff, 0xd, 0x4, 0xffffffff, 0x5e}, r3, 0xe, r1, 0x2) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="240000002d0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:15:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfd) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) [ 301.585496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 17:15:47 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='map_files\x00') getdents(r1, &(0x7f0000000200)=""/407, 0xe30d) getdents64(r1, 0x0, 0x0) 17:15:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x400, 0x2005, 0x1}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3f, 0x6, 0x3, 0x3f, 0x2}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0xffffffff}, 0x8) 17:15:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 1: mlockall(0x7) io_setup(0x4, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff9, 0x40000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x9) 17:15:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x886, 0x40, 0x20, 0x4, 0x4, 0x8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) connect(0xffffffffffffffff, &(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80) ioctl$TIOCSTI(r1, 0x5412, 0x5) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x40000) sendmsg$kcm(r2, &(0x7f0000001c40)={&(0x7f0000000240)=@ethernet={0x307, @broadcast}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000002c0)="d6ca5bdf022de0190377917db674cf075d974ec5efbaf68eb9182ff46b4dfdca1013b0c62a4ead", 0x27}, {&(0x7f0000000300)="bafcde03a962c923327425deca18c6ce9f7e66c0916815c53b73b4b4cc3f6ee813da0d5f9b193f7c5d14", 0x2a}], 0x2, &(0x7f0000000a00)=[{0xa8, 0x6, 0x1000, "22f213aefcc968d33c88a797f325d330833ddefeec2bf8e6f62abe22429c9c834a4d39c4995099ba36c7277a1f6bfc6dbe276ce14c37c76506c863bd3d1caab5ea68f7b606d7ef1e0edb2b6a65fbddb7219576947d239f5a374644bf33110e5ed4358d978461fe961113049d03d7cd63dbddc311db2832a4b8080b6b0d371ea82ed7a5d6af90365e1a15c3671b96d346308f1faf2f42"}, {0x88, 0x6, 0xfffffffffffffffd, "e8c7284ded96e2063680990b193040624896fc4256bd82b40978d915604d771f3d60f1b662a0c569b3680e9f16c28ee633679c94e3e51d7187b7238bff8aff1f9ecc14e23e558db25352c4da876fd37320d474a4641e36deb48b37758613f15f1a995aa1b2db794d4d7334a47105c826368a"}, {0x1010, 0x11b, 0x8, "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"}, {0xc8, 0x100, 0xee, "ca5bf0153f949d415d6a5a5763370e4125fc76592eeff02e70383757da54d6c8d6cb938725929b91dc4d7c31b78be7c4082f92193e9331188f4d0701b6198e80db4f07c6c2d720d84c4e22744825f14322999687afe55ff89583cbf6f3198015f7ae70609da39d896ff0af69dab417d897bc20f621be944aeeb6d942f8c23225686a32d99ec02b9c586c385c38e555e9acdb19eff91632b5886f73311255622f80a8915bb6d8fd845303e900354deb6dfe"}], 0x1208}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000001c80)={0x1, 0x25, 0x3, 0xfffffffffffffffc}, 0x100000086) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x590, 0x0, 0x1e0, 0x100, 0x318, 0x100, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x6, 0x6}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @icmp_id=0x68, @gre_key=0x4}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x9, @ipv6=@dev={0xfe, 0x80, [], 0xe}, @ipv4=@local, @icmp_id=0x68, @port=0x4e23}}}, {{@uncond, 0x0, 0x100, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x20, 0x6}}, @common=@unspec=@time={0x38, 'time\x00', 0x0, {0x1, 0x6, 0xebea, 0x416c, 0x0, 0x1, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x9, @remote, @loopback, @port=0x4e22, @port=0x4e24}}}}, {{@ip={@multicast1, @multicast1, 0xffffffff, 0xff, 'eql\x00', 'rose0\x00', {0x145ca6bed5402c42}, {0xff}, 0xff, 0x3, 0x8}, 0x0, 0x1a8, 0x1e0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@mcast2, [0x0, 0xffffffff, 0xffffff00, 0xffffff00], @ipv4=@rand_addr=0x3f, [0xff, 0xff000000, 0x0, 0xffffffff], @ipv4=@remote, [0xff, 0xffffff00, 0xffffffff, 0xffffff00], @ipv4=@multicast1, [0xffffff00, 0xff, 0x0, 0xff], 0x4, 0x2, 0xff, 0x4e23, 0x4e24, 0x4e20, 0x4e21, 0x120, 0x1000}, 0x41, 0x4}}, @common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x0, 0x8, [0x4e20, 0x4e22, 0x4e22, 0x4e22, 0x4e23, 0x4e20, 0x4e20, 0x4e21, 0x4e22, 0x4e22, 0x4e23, 0x4e22, 0x4e21, 0x4e20, 0x4e21], [0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1]}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x12, @loopback, @dev={0xac, 0x14, 0x14, 0x20}, @gre_key=0xf2, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002140)={0x0, r1, 0x0, 0x4, &(0x7f0000002100)='eql\x00'}, 0x30) r4 = geteuid() stat(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0}, &(0x7f0000002300)=0xc) getgroups(0x2, &(0x7f0000002340)=[0xee00, 0xee01]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002380)=0x0) lstat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003d40)=0x0) getresuid(&(0x7f0000003d80), &(0x7f0000003dc0)=0x0, &(0x7f0000003e00)) r14 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003e40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003e80)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000003f80)=0xe8) getgroups(0x6, &(0x7f0000003fc0)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004000)=0x0) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000004980)=[{&(0x7f0000001cc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000040)="399f2cea26379b249724a9be40bbf43e7249e0f8106e", 0x16}, {&(0x7f0000001d40)="f9a71edd23", 0x5}, {&(0x7f0000001d80)="6cd6b501f5922f9ae040687f60c86aeb681ae502edd7cff3ad533aa8ea7535542b90c194468f933c0239c8e0697a1ca7e473f0d9aaed56e0f16b1141252b6c2b90ddeb3439bc3032ee02a9485f5c2edc5e8a30a4583e1cd271a604273ff650d2a22ef600215cbf09869a55707316c8b18b7834896982497ce0879b2b6e998fb07e0fdc4090ac8e215adca994aa25a3708f147ca4979e0dbed748cc4bcf3d482f134d139da0162d82b815ae75137fa908630b6107f88654aee8e04a2354e8b796ea7368f984212b6b6fec22731749895162", 0xd1}, {&(0x7f0000001e80)="93c1269f6d0e06ac5a99e419ff97794f48d7b0f8d8fe2b2423829ea7c5fdf81749dfd25e672602a2718ecb9b583f68ef64c6a0f277342f664176907da8ded50d38b36f76a934ee080dcf9b919425332f4ffdf9a01f7bbffc79d327ffaf1ba60128e3d0f1a65c902b1778bb42a45bcc1fc89a1cc61928c3eb96fcf442f7236510c7d44e0d7f6a3460d34621360cf1a46e388956ab1f78a7bb40cd762b21a9f5b9d842340b58a80f9e956459eb4b2200e46ec97adfffab7d8e45eeaf875fef6f7ae32e36fd120a458348c2fe3b2daf0b9e622be9fc74b08ac40d0262b1994527b25dcbb286eef071e65a696956e47dfa5b1e2b3bdc1d5c11", 0xf7}, {&(0x7f0000001f80)="17373f7ccf1ed281a67f6f59ec57c102b78738d59351f9892545f875717065168bc0966c5106b45f9dab4c4a24fd2be982f74a6939654c9dd480cf9385bd9bc096a1d450d011c8cdce434f784017c3fbc3581fcd139c324bd224575d795f65c39f15a26313861f7f44b29ea3ce57558f0cc62c9a42de9c4d7af49b659d4c2056ea05229c6b3b14eaa0166d3706e6f9cccd6018ac245ba2f66e2f4ee7ea94283e328a50f2f39146077c03ff5a2092307621a1bce33e3b48", 0xb7}, {&(0x7f0000002040)="4421897919b10c3d5f3bfbaad1c5aa6b4a11eda3bab11a3f654b24a83714602400bb53a5e0769f5dc55d5463dc7efd5aa278d8c9bb5dd5", 0x37}], 0x6, &(0x7f0000002540)=[@rights={0x30, 0x1, 0x1, [r1, r0, r2, r1, r2, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x90, 0x24000880}, {&(0x7f0000002600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000002680)="1b9d070edaebf142448b8cd001b4dc174a9d9d475d8a49763feeb95d0f116c18633ceff863c4cfc6af8421438e3fa79c7fbe5699655876d1bd62e5671f185d2594d54da0f1d5f4b1992b5bc445ee8bc3940dfd839faef31163cb5beb7c8521df8e351c27eb02acab4e69cb8cec322a1dd34a3318973189f6afd4491e8b43282de130e2f649570f6617cffd752e5746a7c7e147cd6fa590c786b597a08e015eb60ca19c355a7ba09ff6a753db55d903bbae1889ce44105edfe4355c67bcd068d04732e11aa0e62bd663fd078f5d277d681972763090bd8a96fde55b1cd6d973a8961d", 0xe2}], 0x1, 0x0, 0x0, 0x1}, {&(0x7f00000027c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002840)="0b740bfe2267bbfb7ac466d5c8f3db5cec813bfe8afe2891ef7a76a05aa3cf718dc593159d559ecff82c908bb5614320e26944538beca9e236c475dd9c55bb02d9722ac20b41c3d2f2463f4d15ac29711fa36bff4081b49a0df88a32216ef7dcda164e04676faee504f9fb9af4f6506d0f0cbd8826fee2ebb46fc778c945661e8cfd9e", 0x83}, {&(0x7f0000002900)="9369362977f3dc648fb8d345daed10918a09", 0x12}, {&(0x7f0000002940)="6aa9fca856956ea11279cf3bd8c391b9b585017e89e4f512ab5eceb4ee255e725f467dabf9d866fd4a0a305a5334a63486e2452c19153e6f2b7e6c8492098914a817df3ebbdbfaef6a62e4f70543e1", 0x4f}, {&(0x7f00000029c0)="6c39f953d1b3b946267c7adbcec183b44713cd5e703b7546c7c578812ca876e77c1d3022191e15f03f499d513bbf260d45c8cd43ee2ead30769f744f50942d7a00f626f2a302dd6ad049d70d289d7ce316ad90466aee09fae945932269227fb2949f99a1868dde1e69113beea311073fefa16044e3c81e8bfef1607c29959240fc5ae81f1fa2dad568248bfc4f9699e251809ae34efa77e5360f4e0418acb7712d0935e43c82bf868a513b05b5e8ce8d42bd068a90a8bf542faae72f0f429c0b9bd19c072e9afcd6bfbdc69c579fb63925b0729a47c16e96db54d6ceb4938e86328058a427d0c9d6f763857007f1689f7976", 0xf2}, {&(0x7f0000002ac0)="13b84909afacbfebb9f79e61364d22f2c9ece0903c3ead0bc3686f6111c9c0da874a5ad427db30e76f5eb80ec2b36d54178f519ba1c834304531452b8c7c0f074f7b7cad0fb26e986ea140ae2cf3a3a6ec353c8e9d1ddd69c20a5d0abd80bdf0895dfa41aabc7fa345672b3d2e81164286c5c72b6de476d80ef2ef9d18aa0dac84af46da658b005579d9fa1b4c8de27fe1531cb490e0daf3c9f036106ee8aeb3353f3073371db78dda4bfa2572630327a285638e18451379f5480c2d30e2a80fff8e0049", 0xc4}], 0x5, 0x0, 0x0, 0x8000}, {&(0x7f0000002c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002cc0)="c9b7e0ba42640b0277", 0x9}, {&(0x7f0000002d00)="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", 0x1000}], 0x2, &(0x7f0000004180)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x78, 0x40095}, {&(0x7f0000004200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000004280)="eff0446bc5d48e993935d4c4f049831309c4dc7e2fc1735bdc7bf456a2860758cebc5b817af3eab071051269cb96937e9a68a3f464ba1bf5003071068f6b", 0x3e}, {&(0x7f00000042c0)="a440f51205dbb051ebcbbcf3bad6cf4fc958f5553a94c767c583227227afccbd5c4d6fe9552920aecfa2d849dde84e8c1439d66def223af0f27a878f325e03f938983555787a960fe1ccf6a736658e43f1c3cb909cf51d22960f5b7ead04c9214bd3ab53cad32edaab6570566f73f919210dbc700457696136d93042305a7d5fefdf7cd09ff35004f9347df7e7b05b0ba32c53667b357bd58e96f3d28c71277e2cc3406496b5526f1a18d4fb562cf161dd2b905de2694050c6fe47d93a3586c6f31225efb9b69f3ac595a9ecedd0b887f3ac2730b7718336a35935adcbb0", 0xde}, {&(0x7f00000043c0)="a0cd060f619df719c7f596247b", 0xd}, {&(0x7f0000004400)="10c0ce56aeee888665", 0x9}, {&(0x7f0000004440)="d8aea3d445529576ffc4f1955ac4bc632454e7c6", 0x14}, {&(0x7f0000004480)="526ca8ff0d77fe61bbb0ea5fac74b6e8683b0003cc3406f45bd96e154d7c0ff5dfc649f8d458e15e83769cd0874f8139217b9d3ba889a1cecb81766a5e7dc811416c8250dc030431b679339604094715d93cd7c955c34ff934c0a1755dd9c0cc9a480ce9852d43fc6c95a8b470504a573ec1d98fabdb5be57d6cd4c528bea3f8834198c4d2151df36bd0bb0d022373bd704f9446d5c95f621be585d6f12e8e9be24b1c11cc2232d50e499bbc132cb57b8a26253fa57b7a49dbcef21dafb06b07bcddd3fa76bd65aead7f5e263b4813de7c6cf2a5550210fec53ac81dbb6fab612d5e1b5cec2adfd85da8ab5d9fd888", 0xef}], 0x6, &(0x7f0000004600)=[@rights={0x20, 0x1, 0x1, [r1, r1, r1, r2]}, @rights={0x38, 0x1, 0x1, [r1, r0, r1, r2, r2, r1, r2, r0, r0, r1]}], 0x58, 0x20008000}, {&(0x7f0000004680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004940)=[{&(0x7f0000004700)="8dfcb4a82b71cef603e090384f0a3e2477f1021104747bb43b55177cceacaf180ca031601aaa5390ceecf2bd6d1c99f6bf0886c9fdeefa5f81aaa0a49d4c783677a9007efdc2ccc215f5baf6db8c5d7620e5bb21bcee47bd397978b1cb09326b8e4480660d5e5d141b7319517990c9bc5358fa13acd0ceb310b28e722a5531470c67e407d1a99d82586f1125c7773d78a1490762bdc9cf9cb9d2f4875b19d6bdaaa3592ee2fd2c810afa0de1cc2ef3b54d5e098b01528faf8e13f742803c48d49d6fedb9f4e0fcd3421680cd3574c12636054e0a888930", 0xd7}, {&(0x7f0000004800)="453858ebb3acb43db21d3f98690b50fd8a7fe909537958348d2906f15362513a00234937087f34f8", 0x28}, {&(0x7f0000004840)="4f0931b3d9f9bc3144edbafc09ff34b13b329d4db2ce19beb4475c3850a0a5e54ac6112a3a1a091128716b7c31f51926ee9e42e23a95f1cbe41afab26ff3e67571a5e3c8bdaaa470d1536c91511716cc7ad2c1a2dc3fb3cb346ebbfa97818ca80b6f81dfb517b35954aa003710baeac48b266f5688f56a2e7c94fb73cd8c9018b518e48c4d8a57c7eea52b7bcd085965aa69691ca07bfaaaf5ba3ae537f1bcd30e1426db7bab83323774bb3b17781f56a1a125044c93d2b4e24ce7211d1a168d24c64c1fdea8", 0xc6}], 0x3, 0x0, 0x0, 0x40080}], 0x6, 0x20000004) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x310b1c1b) 17:15:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000080)="924d84ddd466fd878230cfcdef0371c82ed085f5a76f0226d793b4644f0432dfbe2ca5784b4807456ec00ab836fb6a5f11f456a85c23c617a4b45dd48ac4f1a23544bc84912e5087909c25ea01e10dfc6e5e8eb39e93d6401e443a45588867bfcedf73c49c4d62df8128a222a0151d3e8cd5279c94a9e16945f943889b70d5a133148fbe0a58e6adfda9860024bfabd7f631e560086db7a16870d495171cf55c48456386c7735304f996897e1315998e2df127a43f241cd47c4c061c316d7e5fd7") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r1, &(0x7f0000000180), 0x0, 0x400000000000) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)) 17:15:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:48 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:15:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 17:15:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 17:15:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 17:15:49 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 303.346083] FAULT_INJECTION: forcing a failure. [ 303.346083] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 303.358103] CPU: 1 PID: 11010 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 303.365241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.374645] Call Trace: [ 303.377309] dump_stack+0x173/0x1d0 [ 303.381007] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.386287] should_fail+0xa19/0xb20 [ 303.390098] should_fail_alloc_page+0x212/0x290 [ 303.394832] __alloc_pages_nodemask+0x4a2/0x5e30 [ 303.399652] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.405151] ? __msan_poison_alloca+0x1f0/0x2a0 [ 303.409886] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.415132] alloc_pages_current+0x69d/0x9b0 [ 303.419596] pte_alloc_one+0x5a/0x1a0 [ 303.423499] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 303.428742] handle_mm_fault+0x5adb/0x9e30 [ 303.433081] __do_page_fault+0xdfd/0x1800 [ 303.437290] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.442566] do_page_fault+0xe9/0x5c0 [ 303.446426] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 303.451136] ? page_fault+0x2b/0x50 [ 303.454814] page_fault+0x3d/0x50 [ 303.458369] RIP: 0010:__get_user_4+0x21/0x30 [ 303.462845] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 303.481786] RSP: 0018:ffff888053effb30 EFLAGS: 00010202 [ 303.487290] RAX: 0000000020a08002 RBX: ffff888053effb38 RCX: 0000000000040000 17:15:49 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 303.494595] RDX: ffffffffffffffff RSI: 0000000000000013 RDI: 0000000000000014 [ 303.501920] RBP: ffff888053effbe0 R08: 0000000000000002 R09: ffff888053effae8 [ 303.509237] R10: 0000000000000000 R11: ffffffff8840c1a0 R12: ffff8880539f1680 [ 303.516589] R13: 00000000c0045103 R14: 0000000000000000 R15: 0000000000000000 [ 303.523995] ? odev_poll+0x130/0x130 [ 303.527855] ? snd_seq_oss_timer_ioctl+0x114/0xfd0 [ 303.532873] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.538128] snd_seq_oss_ioctl+0x10b8/0x2120 [ 303.542607] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.548030] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.553281] odev_ioctl+0xd5/0x140 [ 303.556885] ? odev_poll+0x130/0x130 [ 303.560663] do_vfs_ioctl+0xebd/0x2bf0 [ 303.564649] ? security_file_ioctl+0x92/0x200 [ 303.569210] __se_sys_ioctl+0x1da/0x270 [ 303.573271] __x64_sys_ioctl+0x4a/0x70 [ 303.577213] do_syscall_64+0xbc/0xf0 [ 303.581004] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.586242] RIP: 0033:0x458099 [ 303.589505] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.608443] RSP: 002b:00007efd75d14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 303.616193] RAX: ffffffffffffffda RBX: 00007efd75d14c90 RCX: 0000000000458099 [ 303.623494] RDX: 0000000020a07fff RSI: 00000000c0045103 RDI: 0000000000000003 [ 303.630800] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.638106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd75d156d4 [ 303.645563] R13: 00000000004c09fa R14: 00000000004d2628 R15: 0000000000000004 17:15:49 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 303.775065] FAULT_INJECTION: forcing a failure. [ 303.775065] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 303.786910] CPU: 1 PID: 11017 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 303.794019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.803374] Call Trace: [ 303.805999] dump_stack+0x173/0x1d0 [ 303.809655] should_fail+0xa19/0xb20 [ 303.813420] should_fail_alloc_page+0x212/0x290 [ 303.818109] __alloc_pages_nodemask+0x4a2/0x5e30 [ 303.822901] ? rmqueue+0xbb/0x1340 [ 303.826497] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.831730] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.836976] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 303.842731] kmsan_alloc_page+0x7e/0x100 [ 303.846813] __alloc_pages_nodemask+0x137b/0x5e30 [ 303.851673] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.857094] ? __msan_poison_alloca+0x1f0/0x2a0 [ 303.861834] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.867042] alloc_pages_current+0x69d/0x9b0 [ 303.871498] pte_alloc_one+0x5a/0x1a0 [ 303.875346] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 303.880555] handle_mm_fault+0x5adb/0x9e30 [ 303.884859] __do_page_fault+0xdfd/0x1800 [ 303.889060] do_page_fault+0xe9/0x5c0 [ 303.892888] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 303.897594] ? page_fault+0x2b/0x50 [ 303.901249] page_fault+0x3d/0x50 [ 303.904743] RIP: 0010:__get_user_4+0x21/0x30 [ 303.909172] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 [ 303.928070] RSP: 0018:ffff888053f0fb30 EFLAGS: 00010202 [ 303.933436] RAX: 0000000020a08002 RBX: ffff888053f0fb38 RCX: 0000000000040000 [ 303.940703] RDX: ffffffffffffffff RSI: 0000000000000013 RDI: 0000000000000014 [ 303.947985] RBP: ffff888053f0fbe0 R08: 0000000000000002 R09: ffff888053f0fae8 [ 303.955264] R10: 0000000000000000 R11: ffffffff8840c1a0 R12: ffff8880539f1940 [ 303.962543] R13: 00000000c0045103 R14: 0000000000000000 R15: 0000000000000000 [ 303.969849] ? odev_poll+0x130/0x130 [ 303.973623] ? snd_seq_oss_timer_ioctl+0x114/0xfd0 [ 303.978582] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.983792] snd_seq_oss_ioctl+0x10b8/0x2120 [ 303.988228] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.993618] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.998843] odev_ioctl+0xd5/0x140 [ 304.002439] ? odev_poll+0x130/0x130 [ 304.006205] do_vfs_ioctl+0xebd/0x2bf0 [ 304.010158] ? security_file_ioctl+0x92/0x200 [ 304.014698] __se_sys_ioctl+0x1da/0x270 [ 304.018702] __x64_sys_ioctl+0x4a/0x70 [ 304.022607] do_syscall_64+0xbc/0xf0 [ 304.026343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.031541] RIP: 0033:0x458099 [ 304.034760] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.053666] RSP: 002b:00007efd75d14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.061389] RAX: ffffffffffffffda RBX: 00007efd75d14c90 RCX: 0000000000458099 [ 304.068666] RDX: 0000000020a07fff RSI: 00000000c0045103 RDI: 0000000000000003 [ 304.075939] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.083223] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd75d156d4 [ 304.090506] R13: 00000000004c09fa R14: 00000000004d2628 R15: 0000000000000004 17:15:50 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 304.278341] FAULT_INJECTION: forcing a failure. [ 304.278341] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 304.290185] CPU: 1 PID: 11020 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 304.297288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.306658] Call Trace: [ 304.309263] dump_stack+0x173/0x1d0 [ 304.312911] should_fail+0xa19/0xb20 [ 304.316665] should_fail_alloc_page+0x212/0x290 [ 304.321356] __alloc_pages_nodemask+0x4a2/0x5e30 [ 304.326178] ? rmqueue+0xbb/0x1340 [ 304.329793] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.335014] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 304.340756] kmsan_alloc_page+0x7e/0x100 [ 304.344841] __alloc_pages_nodemask+0x137b/0x5e30 [ 304.349714] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.355163] ? __msan_poison_alloca+0x1f0/0x2a0 [ 304.359878] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.365093] alloc_pages_current+0x69d/0x9b0 [ 304.369534] pte_alloc_one+0x5a/0x1a0 [ 304.373367] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 304.378525] handle_mm_fault+0x5adb/0x9e30 [ 304.382832] __do_page_fault+0xdfd/0x1800 [ 304.387047] do_page_fault+0xe9/0x5c0 [ 304.390863] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 304.395535] ? page_fault+0x2b/0x50 [ 304.399184] page_fault+0x3d/0x50 [ 304.402663] RIP: 0010:__get_user_4+0x21/0x30 [ 304.407085] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 55 65 48 8b 14 25 00 fd 02 00 48 3b 82 58 1a 00 00 73 43 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 25 65 17:15:50 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 304.425994] RSP: 0018:ffff888053f1fb30 EFLAGS: 00010202 [ 304.431357] RAX: 0000000020a08002 RBX: ffff888053f1fb38 RCX: 0000000000040000 [ 304.438649] RDX: ffffffffffffffff RSI: 0000000000000013 RDI: 0000000000000014 [ 304.445947] RBP: ffff888053f1fbe0 R08: 0000000000000002 R09: ffff888053f1fae8 [ 304.453237] R10: 0000000000000000 R11: ffffffff8840c1a0 R12: ffff8880539f1400 [ 304.460523] R13: 00000000c0045103 R14: 0000000000000000 R15: 0000000000000000 [ 304.467822] ? odev_poll+0x130/0x130 [ 304.471577] ? snd_seq_oss_timer_ioctl+0x114/0xfd0 [ 304.476538] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.481765] snd_seq_oss_ioctl+0x10b8/0x2120 [ 304.486211] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 304.491605] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.496824] odev_ioctl+0xd5/0x140 [ 304.500417] ? odev_poll+0x130/0x130 [ 304.504154] do_vfs_ioctl+0xebd/0x2bf0 [ 304.508085] ? security_file_ioctl+0x92/0x200 [ 304.512614] __se_sys_ioctl+0x1da/0x270 [ 304.516638] __x64_sys_ioctl+0x4a/0x70 [ 304.520610] do_syscall_64+0xbc/0xf0 [ 304.524405] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.529630] RIP: 0033:0x458099 [ 304.532856] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.551787] RSP: 002b:00007efd75d14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.559509] RAX: ffffffffffffffda RBX: 00007efd75d14c90 RCX: 0000000000458099 [ 304.566792] RDX: 0000000020a07fff RSI: 00000000c0045103 RDI: 0000000000000003 [ 304.574077] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.581373] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd75d156d4 [ 304.588659] R13: 00000000004c09fa R14: 00000000004d2628 R15: 0000000000000004 17:15:50 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:15:50 executing program 0 (fault-call:1 fault-nth:3): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 304.789003] FAULT_INJECTION: forcing a failure. [ 304.789003] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 304.801148] CPU: 0 PID: 11030 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 304.808286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.817672] Call Trace: [ 304.820325] dump_stack+0x173/0x1d0 [ 304.824014] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.829282] should_fail+0xa19/0xb20 [ 304.833077] should_fail_alloc_page+0x212/0x290 [ 304.837823] __alloc_pages_nodemask+0x4a2/0x5e30 [ 304.842667] ? kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 304.848654] ? __alloc_pages_nodemask+0x137b/0x5e30 [ 304.853743] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.859193] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.864464] alloc_pages_vma+0x164b/0x1970 [ 304.868806] do_huge_pmd_wp_page+0x3875/0x5930 [ 304.873489] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.878756] handle_mm_fault+0x32b3/0x9e30 [ 304.883126] __do_page_fault+0xdfd/0x1800 [ 304.887339] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 304.892611] do_page_fault+0xe9/0x5c0 [ 304.896484] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 304.901212] ? page_fault+0x2b/0x50 [ 304.904895] page_fault+0x3d/0x50 [ 304.908397] RIP: 0010:__put_user_4+0x1c/0x30 [ 304.912855] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fd 02 00 48 8b 9b 58 1a 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 304.931791] RSP: 0018:ffff888053edfb30 EFLAGS: 00010283 [ 304.937191] RAX: 0000000000000064 RBX: 00007fffffffeffd RCX: 0000000020a07fff [ 304.944535] RDX: ffff888053e3fb90 RSI: ffff888000000000 RDI: 0000000000000140 [ 304.951845] RBP: ffff888053edfbe0 R08: ffff888053edfb90 R09: 0000000000000000 [ 304.959175] R10: 0000000000000000 R11: ffffffff8840c1a0 R12: 0000000000001770 [ 304.966502] R13: 0000000000000000 R14: ffff88805c55c588 R15: 0000000000000064 [ 304.973853] ? odev_poll+0x130/0x130 [ 304.977637] ? snd_seq_oss_timer_ioctl+0x9bb/0xfd0 [ 304.982649] ? kmsan_get_shadow_origin_ptr+0x60/0x440 17:15:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x900, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r1, 0x402, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xed}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="05790280a49291b362f74ea1cdc04a30"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xab8b}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8c4}, 0x4040) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e24, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x2a}, 0x2}}, 0x6, 0x6, 0x1, 0x1, 0x55}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x3ff}, 0x8) r3 = msgget(0x2, 0x106) msgrcv(r3, &(0x7f0000000400)={0x0, ""/240}, 0xf8, 0x3, 0x3000) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000500)={0x3, 0x80000001}) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000540)={"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"}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000940)={r2, @in6={{0xa, 0x4e22, 0x62f5, @remote, 0x6}}, 0x0, 0x5, 0xffffffff00000000, 0x4, 0x2}, &(0x7f0000000a00)=0x98) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000a40)={r0, 0x9, 0x75b2, r0}) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x7ff, 0x10802) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001b80)={0x0, 0x1, &(0x7f0000000a80)=""/19, &(0x7f0000000ac0)=""/143, &(0x7f0000000b80)=""/4096, 0x10d005}) r5 = accept(r0, &(0x7f0000001bc0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000001c40)=0x80) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001c80)={r4, 0x20, 0xe61e}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000001cc0)={0x7b, 0x0, [0x2, 0x7, 0x3, 0x35a]}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000001d40)={0x3, 0x8}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000001d80)=0x3ff, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001dc0)=0x0) get_robust_list(r7, &(0x7f0000001e80)=&(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)}, &(0x7f0000001ec0)=0x18) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000001f00), &(0x7f0000001f40)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001f80)=0x100000000, 0x4) linkat(r0, &(0x7f0000001fc0)='./file0\x00', r6, &(0x7f0000002000)='./file0\x00', 0x400) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002040)='/proc/self/net/pfkey\x00', 0x101200, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000002080)={0xf002, 0x18000}) [ 304.987905] snd_seq_oss_ioctl+0x10b8/0x2120 [ 304.992371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 304.997784] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.003063] odev_ioctl+0xd5/0x140 [ 305.006681] ? odev_poll+0x130/0x130 [ 305.010441] do_vfs_ioctl+0xebd/0x2bf0 [ 305.014384] ? security_file_ioctl+0x92/0x200 [ 305.018931] __se_sys_ioctl+0x1da/0x270 [ 305.022974] __x64_sys_ioctl+0x4a/0x70 [ 305.026972] do_syscall_64+0xbc/0xf0 [ 305.030765] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.035989] RIP: 0033:0x458099 [ 305.039230] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.058162] RSP: 002b:00007efd75d14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.065908] RAX: ffffffffffffffda RBX: 00007efd75d14c90 RCX: 0000000000458099 [ 305.073210] RDX: 0000000020a07fff RSI: 00000000c0045103 RDI: 0000000000000003 [ 305.080523] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.087830] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd75d156d4 [ 305.095139] R13: 00000000004c09fa R14: 00000000004d2628 R15: 0000000000000004 17:15:51 executing program 0 (fault-call:1 fault-nth:4): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:51 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 305.283148] FAULT_INJECTION: forcing a failure. [ 305.283148] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 305.295008] CPU: 0 PID: 11035 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 305.302112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.311465] Call Trace: [ 305.314084] dump_stack+0x173/0x1d0 [ 305.317758] should_fail+0xa19/0xb20 [ 305.321511] should_fail_alloc_page+0x212/0x290 [ 305.326214] __alloc_pages_nodemask+0x4a2/0x5e30 [ 305.331038] ? zone_statistics+0x1c9/0x230 [ 305.335293] ? __msan_get_context_state+0x9/0x20 [ 305.340072] ? rmqueue+0x12fb/0x1340 [ 305.343834] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.349080] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 305.354816] kmsan_alloc_page+0x7e/0x100 [ 305.358907] __alloc_pages_nodemask+0x137b/0x5e30 [ 305.363791] ? kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 305.369711] ? __alloc_pages_nodemask+0x137b/0x5e30 [ 305.374754] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.380176] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.385409] alloc_pages_vma+0x164b/0x1970 [ 305.389718] do_huge_pmd_wp_page+0x3875/0x5930 [ 305.394408] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.399634] handle_mm_fault+0x32b3/0x9e30 [ 305.403940] __do_page_fault+0xdfd/0x1800 [ 305.408120] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.413394] do_page_fault+0xe9/0x5c0 [ 305.417213] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 305.421928] ? page_fault+0x2b/0x50 [ 305.425638] page_fault+0x3d/0x50 [ 305.429147] RIP: 0010:__put_user_4+0x1c/0x30 [ 305.433562] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 00 fd 02 00 48 8b 9b 58 1a 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 305.452465] RSP: 0018:ffff88804ff1fb30 EFLAGS: 00010283 [ 305.457833] RAX: 0000000000000064 RBX: 00007fffffffeffd RCX: 0000000020a07fff [ 305.465122] RDX: ffff88804ff3fb90 RSI: ffff888000000000 RDI: 0000000000000120 [ 305.472422] RBP: ffff88804ff1fbe0 R08: ffff88804ff1fb90 R09: 0000000000000000 [ 305.479690] R10: 0000000000000000 R11: ffffffff8840c1a0 R12: 0000000000001770 [ 305.486973] R13: 0000000000000000 R14: ffff88805bea2788 R15: 0000000000000064 [ 305.494266] ? odev_poll+0x130/0x130 [ 305.498043] ? snd_seq_oss_timer_ioctl+0x9bb/0xfd0 [ 305.503028] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.508242] snd_seq_oss_ioctl+0x10b8/0x2120 [ 305.512720] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 305.518138] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 305.523373] odev_ioctl+0xd5/0x140 [ 305.526956] ? odev_poll+0x130/0x130 [ 305.530729] do_vfs_ioctl+0xebd/0x2bf0 [ 305.534657] ? security_file_ioctl+0x92/0x200 [ 305.539199] __se_sys_ioctl+0x1da/0x270 [ 305.543216] __x64_sys_ioctl+0x4a/0x70 [ 305.547160] do_syscall_64+0xbc/0xf0 [ 305.550897] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.556112] RIP: 0033:0x458099 [ 305.559315] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.578233] RSP: 002b:00007efd75d14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.585958] RAX: ffffffffffffffda RBX: 00007efd75d14c90 RCX: 0000000000458099 [ 305.593257] RDX: 0000000020a07fff RSI: 00000000c0045103 RDI: 0000000000000003 [ 305.600531] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.607810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd75d156d4 [ 305.615086] R13: 00000000004c09fa R14: 00000000004d2628 R15: 0000000000000004 17:15:51 executing program 0 (fault-call:1 fault-nth:5): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 305.946041] IPVS: ftp: loaded support on port[0] = 21 17:15:52 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 306.122385] chnl_net:caif_netlink_parms(): no params data found [ 306.212190] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.218837] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.227267] device bridge_slave_0 entered promiscuous mode [ 306.243144] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.249701] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.258175] device bridge_slave_1 entered promiscuous mode 17:15:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x9, 0xfffffffffffffffb, 0x5, 0x7, 0x8, 0x0, 0xeb0, 0x83}}, 0x43) [ 306.346483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.372206] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:15:52 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 306.431638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.440295] team0: Port device team_slave_0 added [ 306.463618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.472439] team0: Port device team_slave_1 added [ 306.503457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.511946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.606458] device hsr_slave_0 entered promiscuous mode [ 306.663241] device hsr_slave_1 entered promiscuous mode 17:15:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000080)) 17:15:52 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 306.703568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.711115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.770168] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.776925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.784264] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.790829] bridge0: port 1(bridge_slave_0) entered forwarding state 17:15:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 306.965480] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.971680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.008735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.035439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.051639] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.077943] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.099040] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 17:15:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x10000000, 0x23, 0x7f, 0x2, 0x649e}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @ioapic={0x3000, 0x100, 0xfffffffffffffff8, 0x6, 0x0, [{0x80000001, 0x4, 0x81, [], 0x3f}, {0x2, 0x2, 0xff, [], 0x5}, {0x7de, 0x3f, 0xf8, [], 0x5}, {0x7, 0x3f, 0xffa, [], 0x9}, {0xffffffff, 0x5, 0xff, [], 0xcfe7}, {0x5, 0x7, 0x401, [], 0x1}, {0x9, 0xfff, 0x6, [], 0x7c7cee5a}, {0x0, 0x4, 0x800, [], 0x5}, {0x7, 0x5, 0xd3, [], 0x1}, {0x0, 0x10001, 0x1, [], 0x6}, {0x400, 0x7, 0x2, [], 0x2}, {0x2, 0x0, 0x0, [], 0x7fffffff}, {0x2, 0x8, 0x7, [], 0x29d}, {0xffffffffffffffff, 0x9, 0x1, [], 0xffffffff}, {0x310e, 0x9, 0x8, [], 0x3}, {0x6, 0x3, 0x7a13, [], 0x10001}, {0x1f, 0x89, 0x0, [], 0xae7d}, {0x1000, 0x3, 0xfffffffffffffffe, [], 0xc000000000000000}, {0x7ff, 0x5, 0xfffffffffffffff9, [], 0x401}, {0x10001, 0x5, 0x5, [], 0x101}, {0xd881, 0xff, 0x81, [], 0x7fff}, {0x4, 0x8000, 0x1, [], 0x101}, {0x400, 0x81, 0x4, [], 0xa0000000000}, {0x3ff, 0x6, 0x4, [], 0x80}]}}) [ 307.140343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.147193] 8021q: adding VLAN 0 to HW filter on device team0 17:15:53 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) [ 307.197812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.205140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.214004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.222359] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.228846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.257464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.277835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.285560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.294293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.302579] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.309163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.316991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.357681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.364911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.399853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.408244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.417478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.453264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.466859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.477618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.487650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.517404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.545039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.554281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.562936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.571302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.579859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.600342] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.606628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.638842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.659841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.823109] mmap: syz-executor2 (11077) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:15:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f00000000c0)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c26485a3d5728", 0x22) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000240)=0x14) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e20, 0x2, 0x4e23, 0x2, 0xa, 0x20, 0xa0, 0xff, r3, r4}, {0x0, 0x2, 0xb5cb, 0x9, 0x4, 0x4, 0x1, 0x5f3c41b1}, {0x3f, 0x401, 0x2, 0x5}, 0x6, 0x6e6bbb, 0x1, 0x1, 0x3, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0xff}, 0xa, @in6=@remote, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0x1, 0x7ae}}, 0xe8) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000040)=0x2000) 17:15:53 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) 17:15:53 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x9, 0x7, 0x2, 0x0, 0x9, 0x4, 0x81c, 0x1, 0xd7e, 0x18000000000}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x2, 0x1, 0x0, [{0x80000001, 0x7f, 0x7, 0xffffffffffffff33, 0x5, 0xffffffffffffffff, 0x3}]}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 17:15:54 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) 17:15:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x8, 0x3, 0x3, 0x0, 0x1ff, 0x80418, 0x7, 0x7a, 0x100, 0x21, 0xfffffffffffff742, 0x2, 0x5f, 0xce0c, 0x8, 0xffffffffffffffe0, 0x3, 0x6, 0xe2, 0x9, 0xffff, 0xfffffffffffffffd, 0x6, 0x0, 0x9d, 0x3, 0x9, 0x7, 0x4, 0x3, 0x8001, 0x6, 0x0, 0x8001, 0x5, 0x0, 0x3ff, 0x1, @perf_config_ext={0x29, 0xccc}, 0x22000, 0x9, 0x8530, 0x8, 0x7, 0x0, 0x426f}, r1, 0x1, r0, 0x2) 17:15:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x40000000044032, r0, 0x0) mbind(&(0x7f0000604000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x9, 0x8, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80c82, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8000002, 0x610102) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x200000004e21, @empty}, {0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, 0x0, 0x66b, &(0x7f0000000240)='syz_tun\x00', 0x3, 0xff, 0xff}) close(r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40401, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f00000001c0)) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_pts(r4, 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200)={0x2, 0x7, 0x7ff, 0x1d, 0x1, 0x7, 0x3ff, 0x20, 0x1, 0x0, 0x7fff}, 0xb) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x2) 17:15:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x4) sync_file_range(r0, 0x80, 0x2, 0x2) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:54 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x6, 0x8, 0x80, 0x8000000000, 0x8, 0x7fffffff, 0xfff]}, &(0x7f0000000180)=0x12) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 17:15:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x1, 0x20}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xcbcf, 0x20}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x2}) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:15:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) dup2(r0, r0) ioctl$TCFLSH(r0, 0x540b, 0x3) 17:15:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x181100, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x271) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79bba96f}}, 0x1, 0x7f, 0x3, 0x8, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x11223617, @mcast1}}, 0x400, 0x1ffa28d, 0x8, 0x2, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r1, &(0x7f00000001c0)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000b80)=0xe8) getgroups(0x3, &(0x7f0000000bc0)=[0xee00, 0xee00, 0xffffffffffffffff]) r11 = getegid() fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000f80)={{}, {0x1, 0x6}, [{0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x6, r5}, {0x2, 0x5, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}], {0x4, 0xdb3008cdffa5a5b8}, [{0x8, 0x3, r10}, {0x8, 0x3, r11}, {0x8, 0x7, r12}, {0x8, 0x0, r13}, {0x8, 0x0, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x2) sendto$inet(r1, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ecac9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb012328194150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf010040dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000380)="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", 0xfffffffffffffe36, 0x20040080, 0x0, 0x0) 17:15:55 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:55 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 17:15:55 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:55 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:55 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) io_pgetevents(r1, 0xe000000000000, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0), 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:56 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x271) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79bba96f}}, 0x1, 0x7f, 0x3, 0x8, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x11223617, @mcast1}}, 0x400, 0x1ffa28d, 0x8, 0x2, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r1, &(0x7f00000001c0)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000b80)=0xe8) getgroups(0x3, &(0x7f0000000bc0)=[0xee00, 0xee00, 0xffffffffffffffff]) r11 = getegid() fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000f80)={{}, {0x1, 0x6}, [{0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x6, r5}, {0x2, 0x5, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}], {0x4, 0xdb3008cdffa5a5b8}, [{0x8, 0x3, r10}, {0x8, 0x3, r11}, {0x8, 0x7, r12}, {0x8, 0x0, r13}, {0x8, 0x0, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x2) sendto$inet(r1, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ecac9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb012328194150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf010040dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000380)="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", 0xfffffffffffffe36, 0x20040080, 0x0, 0x0) 17:15:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 17:15:56 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7, 0x4, 0x2d, 0xfffffffffffffff9, 0x3}, 0x14) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x3f, 0x2}) 17:15:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) fcntl$notify(r0, 0x402, 0x8) 17:15:56 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:56 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) socket$xdp(0x2c, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 17:15:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x271) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79bba96f}}, 0x1, 0x7f, 0x3, 0x8, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x11223617, @mcast1}}, 0x400, 0x1ffa28d, 0x8, 0x2, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r1, &(0x7f00000001c0)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000b80)=0xe8) getgroups(0x3, &(0x7f0000000bc0)=[0xee00, 0xee00, 0xffffffffffffffff]) r11 = getegid() fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000f80)={{}, {0x1, 0x6}, [{0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x6, r5}, {0x2, 0x5, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r9}], {0x4, 0xdb3008cdffa5a5b8}, [{0x8, 0x3, r10}, {0x8, 0x3, r11}, {0x8, 0x7, r12}, {0x8, 0x0, r13}, {0x8, 0x0, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x2) sendto$inet(r1, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ecac9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb012328194150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf010040dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000380)="3dfda849f98fba4dfbe75171c4d1d22ff12a78dbd59b4f9164e74c94d761bbfa5ed8721f0f0559a5bbef801ea6058209bdf119b3d6c7a54a33ad13048e10cdcfa51830a21ba70b63759736c47dba34877c12fff66413ace1c8d2c360e75d7ad768e8e4157d92ea37e79d8aada0981cb003f72294e2c62612293295455eeb7650932ab3f58bc82072ebcb0ac225828d4372896caff72aabab444a0b2e1dd32de199918ee96e555995c7967b402dddfbd8e9d02ea97b71958de1179af6fa4098a29959716578798bf1cf1b5fbafc051f9ec26cfe3b049f9cddc515ff65beb28545db67013001a1e4134277f65488ae7d3ef6a86f49bd8311e2eb1a052a0e42e076b555e43d008c880e0a6580d4e685d227f0a779c6de2b99b33bc983047f27c97769a5f0b35f9e14890956d27a0bfe014631c37a982337b3cebb3fd93de539ad6dd8a9fbc7232eb4ea414d78a977e076fe1a179a9ff27e7df1236c0f4cda8cb3b06ed763de8407cc4d9bd91ec7eacfef2d73be36a3631ae037f3b6f8a87e8d0569ebaa93e980ae398fcc1a5c3c77e82f34f506b8eab0b9bd48f2e53c225e8cb6674b3cc250ed6a2b84ec022096e3af9566a1adfe14f23359e5a2cf5848aa82453b02f999dd15d6b3d3a2138c64dc7156d0563c9426cf5e1f321cd12fa08afba35854a7b4e530841cfeb452406babe3e8212628bb94008931b71a39dcde4d3d5d5d806a580d739b513bf974d6ffd52f0f4ddacf70c2d035726c5273da50499f2df6b73201520fa4d096ac8c420b2644eda65a06dd29ea5eb2a72a3db6f90d2922360e8635464b386c681edddffd30d7e4fe46ccc4e79344543410cfc099ede82e", 0xfffffffffffffe36, 0x20040080, 0x0, 0x0) 17:15:57 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0xc0, 0x1, 0x7}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x100000001, 0x6, 0x81, 'queue1\x00', 0x1}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000100)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) 17:15:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x8000561000, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000080)={"14381a6956246935934bae365fd0ba7c8e2d51f41390292869d5ccc2fa6c976ff7b6e771dde2c51ea5b9d92ee3b7a414a1d43fb4808ff805f074917eca33a4fea43a048d3bc2ab31dfcbb69f2a6a1c48bb50a1794a1bc23fb136af4f9d1ff86e0d687a727c24d29ae7ed3dfd15d6ea7e1b90157de5682dd66cf55544074260f98aa5f07c43c5c7da5e031b1d33bb1d98cb717b4eaacc164cb0a3a65be97fec31cef0a8aff66ce8c4243de62911d34129472d43d38beb5a60f617eb771026e75882c469145aac0c760e3b2f1d4b44a712596b26008c24ba121225b77f0635476c6d83f55f7f0c2a071fabeefb0f8a091f2a946bde556d0c0fc377a61b3bc2b52e09e58d7f45bad7e421149eb4061d9d765fd86f574b27d73642ffa4d180b78783e66744753ac09ed0a1a6d861e0660de3a3c64aaaa896a931c46c4aaf385be723fa05c96ad7df8c2abf22a55140bf43794e09d7bccc44acd90159458fe5e81892160f3fb786308fa3294c0e33f526776d68ab53d9ad20c595c6318016bb86dec8f06bd7f2f0029594e936c0b8188734d7d00b9159a8ac66f22a0d92406bca5edba39568fcd66fa02c219828185183dc433e9af9cb59542ce589710216b21df4fa0fcd1e09826a26a7e2ed908a4d0e5e13e0e14c3c8f1640137fafd7e691520f87a0c328fc3888e1351b87d841780b3e1c06677e19d435b939157287a52d6631ef82da0c97120d35bb6db5994ea3c1239067410a10d1dea0cb1c2b0255e63ad240443896e16d537c50983c87867f3b23d5b3001b679b12ed92e6ea0ca7b5d961f07961bdd6414835ae7126e454bf7a9b0883c949a3e1fe3d58453e6268f959bc57b169722ee1367a4025af8fa4609f65a6bf67045347b058f979f50f09a08d966f244f1c31bc733e6b4ea06064cd609a7f9d301f5781e80786087bb58aebbd86d811d599cd1c54dd45bde0adbcab88131a2b440fb21798af5163d0e7c6384af2e9acb90d75ef2bee14d2c66f17ed9d9b108a254a0472b040929d373298cdad08e9b9d15e8f0157f09f179bcd0aa2aeeadbf81b12d2c94ed591d9c1e3c1c0653d0c0cae167586bcfade76fb9c98796f90791cc5ad97836c6d2bd3592daa748a19a555d15565bcdd54af074b484e998e4d2cab6a39220527658f7650bc8dbbc6a79059a85f9b74c6190d3dd4e51b32bef98c85e44012444e58f92618411f1674a8a5ee11498e5eb8e25f6de4f2698597cf1b2f21c1be55b86dbd3fca81105be8234c0e03dd3e13e580fa9f5257f070ad703a356efac5c865a403d8994f98bfb5839485669bf7370e13c6a9aeccf54a2f36d5e2e9916612c82ede9f027092a5c31a2a2a6bfb95e3a73cd99e7204ddedb0b75a95ff92bb96b5c0b54553dd2b9dcb658c7b61173a0608452ac95def4a200184d9f44a2a063b68491aada9dc38d400898e"}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:57 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:57 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000340)='/dev/sequencer2\x00', 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000280)={0x3, 0x200, [{0x81, 0x0, 0x40}, {0x2, 0x0, 0xc248}, {0x800, 0x0, 0x5}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000a07fff)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x1, 0x2c, "cac35d23cedc05898a65f73b2f6adc0483bcffab18a75d6734d8d3d43df7759c5e1f21b60900146e2c0a4948"}, 0x34) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000380)=""/216) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000480)={0x7f9}, 0x4) 17:15:58 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x3}}, 0x18) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) 17:15:58 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 17:15:58 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000001140)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001100)=""/31, 0x1f}, 0x40002021) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000011c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4091}, 0x4000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000a07fff)) 17:15:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'erspan0\x00', 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r4, 0x2}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 17:15:58 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 17:15:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xa8402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x2000}) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0xf006) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000300dd868788efda61c0"], 0xe) 17:15:58 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x403, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000140)={0x2, 0x2, 'client0\x00', 0x2, "fec1d78957f70ce9", "c398116af82fe78487dcf43e3112ea4fbd774916259816127409540e87f9b0fc", 0x2, 0x1}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000200)) read(r1, &(0x7f00000000c0)=""/53, 0x35) geteuid() r2 = perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x5, 0x0, 0x8, 0xc, 0x0, 0x4, 0x10010, 0x1, 0x0, 0x80000000, 0x4, 0x4, 0x20, 0x8, 0x3, 0x80, 0x10001, 0x8, 0x3e3, 0x800, 0x1, 0x0, 0x3, 0x0, 0x6, 0x80, 0x5, 0x3, 0x9, 0xfffffffffffffff8, 0x5, 0x9a, 0x200, 0x8, 0x6, 0x7, 0x0, 0x40000000000, 0x1, @perf_config_ext={0x10001, 0xfffffffffffffff8}, 0x100, 0x4, 0x3a, 0xf, 0x6b6a, 0x8001, 0x1}, 0x0, 0x2, r1, 0x166f4879b2bfeeed) close(r2) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fff, 0x101002) 17:15:58 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1080005000) 17:15:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x3}, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000040)=0x3, 0x4) 17:15:59 executing program 2: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, 0x6, {{0x9, 0x1, 0x2, r2}}}, 0x28) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) fcntl$notify(r1, 0xa, 0x5) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 17:15:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) semget$private(0x0, 0x7, 0x40) 17:15:59 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) 17:15:59 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) 17:15:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:15:59 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1080005000) 17:15:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) 17:15:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x9, 0x1, 0x6, 0x3f, 'syz0\x00', 0x80000000}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 17:15:59 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:15:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x88000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xb86a09c9) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)) 17:15:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 313.844946] tmpfs: Bad value '5' for mount option 'gid' 17:16:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x88000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xb86a09c9) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)) 17:16:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 314.108040] tmpfs: Bad value '5' for mount option 'gid' 17:16:00 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0)="e0d4e3913d8c7f4a8c98305b52ea2367627a284428f6bd3dcc120bf2ce1d3f875cf7381dd78cd236d98555be513f81b584c5e52c3e7224d6719d7e2edfd48c034001eaff8691d46e5cc1dae3058295d40a21c7e84623d5c859f201cafd75c4ec75c017e5f0929b48e0500e112d64818344ca85247c0c13cb1652d6414fa91922bf253fdfe62adfc7bfff9edd5ca547164f13d06cb9bcb12d4ee4a8c35c18c1a51f6194781d3672212ab24a91297a07ab2b4946bc4dcc0a93023e48a51335e4e6c316a49f43835f6a4b4adecf8260", &(0x7f00000002c0)="ce4d20b7027deba070acf33817f2d53420c102f78439a7a0ad002ad29241c9cd0ce6072e4776ef0db7df9b7e438bd5ae80e5522b1a34469eb238788595526186981e5d9a880be36ccf2d8963b89cceaba7e027b65cf0ac82caaf9183fba557ed02f88a9b413db7fa98235b6dd7f406c67acfb6dd85b62746aecb3548ea1c4f7dd90f8ffa494178608600dab8ae6dc7e629b1a7940fe594c5c3c76e0d0508843173c6d9cd7331bb5b8de0f98fdab0c5a34166cc3c64a905e26c4208545d29ff5c7b853ac32554ba74599bfe03ecb7be8fa206cd8a9d4e2dff9c10440fc5e8c22c9eea4a50498592250132e55abad0d92d4452", 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00d\x00\xca*\xfda') getdents(r1, &(0x7f00000000c0)=""/217, 0xd9) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000003c0), &(0x7f0000000640)=0x4) getdents64(r1, &(0x7f0000000400)=""/528, 0xffffffffffffffc8) socket$nl_crypto(0x10, 0x3, 0x15) 17:16:00 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x0) 17:16:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) get_robust_list(r1, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:00 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x0) 17:16:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x27, 0xb, 0x0, "37aa5adbf1caa08ead588308007c87cc763130ca5007693f92820d40d69401c6"}) 17:16:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {0x400, 0x800, 0x7, 0x8}, 0xb, [0x7, 0x80000001, 0x5, 0x2, 0x1ff, 0x101, 0x1, 0x3, 0x6, 0x7f, 0x8000, 0x5, 0x5, 0x0, 0xffff, 0xf7c7, 0x100000001, 0x0, 0x8, 0x7, 0x7, 0x40, 0x9, 0x9, 0x2, 0x9, 0x3, 0x5, 0x10001, 0x8, 0x7, 0x80000000, 0x0, 0x400, 0x9, 0x23, 0x100, 0x6, 0xc00000, 0x3, 0x8, 0xc4, 0x1, 0x8001, 0x1000, 0x4, 0x8, 0x80000000, 0xdd0, 0x28f, 0x7, 0x4, 0x36, 0x7f, 0x1, 0xfffffffffffffff9, 0x3, 0x1, 0xff, 0xfffffffffffffff9, 0x100000001, 0x1, 0x3, 0x3], [0x9d, 0x9, 0x5, 0xfffffffffffffffa, 0x6, 0x4, 0x30, 0x189adc20, 0x0, 0x0, 0x5, 0xfffffffffffffe0b, 0x0, 0x100, 0x0, 0x5476, 0x1000, 0x3, 0x8, 0x7, 0x8, 0x800, 0x4, 0x0, 0x374e, 0x7, 0x16, 0x7, 0xbf, 0x2591eccd, 0x1000, 0x8, 0x10001, 0x7, 0xffffffff, 0x1, 0x7, 0xfff, 0x4, 0x1f, 0x4, 0xfffffffffffeffff, 0xffff, 0x3f00, 0x4, 0x8, 0xffff, 0x66a7, 0x77, 0x6, 0x6, 0x0, 0x200, 0x40, 0x0, 0x9, 0x5, 0x1, 0x4, 0x800, 0x5, 0x1000, 0xffff], [0x5, 0x100000000, 0x100000000, 0x7ff, 0x2000000000000000, 0x77, 0x5, 0xfb8, 0x1, 0x101, 0x4, 0x8, 0x1, 0x1, 0x0, 0x3, 0xfffffffffffffe00, 0x8, 0x1, 0x9, 0x10001, 0x401, 0x2, 0x800, 0x5, 0x9, 0x5, 0x5, 0x5ba2, 0xe4, 0x5, 0xa1d, 0x10001, 0xfffffffffffffbe1, 0x5, 0x1ff, 0x7, 0xff, 0x8, 0x4de, 0x1, 0x5830, 0x69, 0x80000000, 0x8, 0x1, 0xfffffffffffffff9, 0x2, 0x4, 0x6, 0x1f, 0x3f, 0x1000, 0x1, 0x2, 0x6, 0x263f, 0x1, 0x2, 0x1, 0x3, 0x8, 0x9, 0x3], [0xe8, 0x8b8c, 0x0, 0x5, 0xffffffffffff799e, 0x2c8, 0x6, 0x1f, 0x47dd, 0x8000, 0x9cc3, 0x4, 0x101, 0x9, 0x7f, 0x3, 0x5, 0x0, 0x2, 0x8, 0x0, 0xe73, 0x2, 0x7ff, 0x8, 0x81, 0x80, 0x6, 0x40, 0xfff, 0x7, 0x10001, 0xf3630a9, 0x9, 0x800, 0x8, 0xfffffffffffffffa, 0x7fffffff, 0x9, 0x5fc, 0x1, 0x3, 0xffff, 0x3357, 0x3, 0x4, 0xaa6, 0xff, 0x2, 0x6, 0xf07, 0x7, 0x4, 0x100000001, 0x100, 0x80000001, 0xfff, 0x20, 0x200, 0x8, 0xe00000000000000, 0x8, 0x0, 0xb4]}, 0x45c) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f00000000c0)) flistxattr(r0, &(0x7f0000000580)=""/133, 0x85) 17:16:00 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x0) 17:16:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) pwrite64(r0, &(0x7f0000000280)="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", 0x1000, 0xf) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa, 0x201b, 0x1}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:16:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) 17:16:01 executing program 1 (fault-call:3 fault-nth:0): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 315.007083] FAULT_INJECTION: forcing a failure. [ 315.007083] name failslab, interval 1, probability 0, space 0, times 1 [ 315.018640] CPU: 1 PID: 11341 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 315.025782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.035165] Call Trace: [ 315.037825] dump_stack+0x173/0x1d0 [ 315.041512] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.046767] should_fail+0xa19/0xb20 [ 315.050561] __should_failslab+0x278/0x2a0 [ 315.054865] should_failslab+0x29/0x70 [ 315.058828] kmem_cache_alloc_trace+0x125/0xb40 [ 315.063571] ? alloc_pipe_info+0xdf/0x8a0 [ 315.067796] alloc_pipe_info+0xdf/0x8a0 [ 315.071835] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.077102] splice_direct_to_actor+0xdc0/0x1140 [ 315.081939] ? do_splice_direct+0x580/0x580 [ 315.086321] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 315.091766] ? security_file_permission+0x25c/0x660 [ 315.096857] ? rw_verify_area+0x35e/0x580 [ 315.101073] do_splice_direct+0x342/0x580 [ 315.105304] do_sendfile+0x1010/0x1d20 [ 315.109296] __se_sys_sendfile64+0x2b1/0x360 [ 315.113776] ? syscall_return_slowpath+0xb2/0x650 [ 315.118697] __x64_sys_sendfile64+0x56/0x70 [ 315.123071] do_syscall_64+0xbc/0xf0 [ 315.126859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.132085] RIP: 0033:0x458099 [ 315.135326] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:16:01 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x3c25) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x20, 0x4, 0x9, 0x2, 0x7, 0x6, 0x167, 0x40, 0x191, 0xf, 0x7, 0x38, 0x1, 0x1, 0x1, 0x4}, [{0x6474e551, 0x0, 0x81, 0xffffffff, 0x2, 0x1000, 0x1}, {0x70000007, 0x81, 0x5, 0x10001, 0x200, 0xffff, 0x3130cd90, 0x3b}], "0d91fd7953d13ee22fe523e4de79c1cacf", [[], [], []]}, 0x3c1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x8, 0x0, 0x2}, &(0x7f0000000500)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={r2, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) lsetxattr$security_selinux(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x2) r3 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x7, 0x202c0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000740)={@initdev}, &(0x7f0000000780)=0x14) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000007c0)={0x4, 0x4b3a}) clock_gettime(0x0, &(0x7f0000007d00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000007ac0)=[{{&(0x7f0000000800)=@caif=@rfm, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000880)=""/101, 0x65}, {&(0x7f0000000900)=""/107, 0x6b}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/144, 0x90}, {&(0x7f0000001b00)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/69, 0x45}], 0x7, &(0x7f0000001cc0)=""/67, 0x43}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d40)=""/162, 0xa2}, {&(0x7f0000001e00)=""/76, 0x4c}, {&(0x7f0000001e80)=""/130, 0x82}, {&(0x7f0000001f40)=""/170, 0xaa}, {&(0x7f0000002000)=""/71, 0x47}, {&(0x7f0000002080)=""/30, 0x1e}, {&(0x7f00000020c0)=""/163, 0xa3}], 0x7, &(0x7f0000002200)=""/154, 0x9a}, 0x3}, {{&(0x7f00000022c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002340)=""/85, 0x55}, {&(0x7f00000023c0)=""/13, 0xd}, {&(0x7f0000002400)=""/1, 0x1}, {&(0x7f0000002440)=""/183, 0xb7}, {&(0x7f0000002500)=""/152, 0x98}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/17, 0x11}, {&(0x7f0000003600)=""/178, 0xb2}, {&(0x7f00000036c0)=""/84, 0x54}], 0x9, &(0x7f0000003800)=""/61, 0x3d}, 0x7}, {{&(0x7f0000003840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004c40)=[{&(0x7f00000038c0)=""/225, 0xe1}, {&(0x7f00000039c0)=""/123, 0x7b}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/50, 0x32}, {&(0x7f0000004a80)=""/57, 0x39}, {&(0x7f0000004ac0)=""/224, 0xe0}, {&(0x7f0000004bc0)=""/102, 0x66}], 0x7, &(0x7f0000004cc0)=""/48, 0x30}, 0x4}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000004d00)=""/89, 0x59}, {&(0x7f0000004d80)=""/86, 0x56}, {&(0x7f0000004e00)=""/53, 0x35}, {&(0x7f0000004e40)=""/52, 0x34}, {&(0x7f0000004e80)=""/185, 0xb9}, {&(0x7f0000004f40)=""/184, 0xb8}, {&(0x7f0000005000)=""/184, 0xb8}, {&(0x7f00000050c0)=""/178, 0xb2}], 0x8, &(0x7f0000005200)=""/15, 0xf}, 0x5}, {{&(0x7f0000005240)=@hci, 0x80, &(0x7f00000072c0)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/4096, 0x1000}], 0x2, &(0x7f0000007300)=""/40, 0x28}, 0x3}, {{&(0x7f0000007340)=@tipc, 0x80, &(0x7f00000074c0)=[{&(0x7f00000073c0)=""/202, 0xca}], 0x1, &(0x7f0000007500)=""/41, 0x29}, 0x10000}, {{&(0x7f0000007540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007780)=[{&(0x7f00000075c0)=""/14, 0xe}, {&(0x7f0000007600)=""/116, 0x74}, {&(0x7f0000007680)=""/234, 0xea}], 0x3}, 0xfffffffffffffffa}, {{&(0x7f00000077c0)=@caif, 0x80, &(0x7f0000007980)=[{&(0x7f0000007840)=""/3, 0x3}, {&(0x7f0000007880)=""/103, 0x67}, {&(0x7f0000007900)=""/122, 0x7a}], 0x3, &(0x7f00000079c0)=""/202, 0xca}, 0x2}], 0x9, 0x22, &(0x7f0000007d40)={r5, r6+10000000}) r9 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RSETATTR(r0, &(0x7f0000007d80)={0x7, 0x1b, 0x2}, 0x7) ioprio_set$pid(0x2, r1, 0x101) write$P9_RRENAMEAT(r4, &(0x7f0000007dc0)={0x7, 0x4b, 0x2}, 0x7) stat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = geteuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000008000)={0x0, 0x0, 0x0}, &(0x7f0000008040)=0xc) r14 = geteuid() getgroups(0x3, &(0x7f00000085c0)=[0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000008600)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000008700)=0xe8) fstat(r3, &(0x7f0000008740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000008900)='./file0\x00', &(0x7f0000008940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000089c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000008a40)={0x0, 0x0}, &(0x7f0000008a80)=0xc) getgroups(0x3, &(0x7f0000008ac0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000008b00)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000008c00)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000008c40)={0x0, 0x0, 0x0}, &(0x7f0000008c80)=0xc) r24 = getuid() fstat(r3, &(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009280)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009380)=0xe8) r27 = getegid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000009840)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000009940)=0xe8) stat(&(0x7f0000009980)='./file0\x00', &(0x7f00000099c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000009f80)=[{&(0x7f0000007e00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007f00)=[{&(0x7f0000007e80)="59cd6da9d10535c89fc1543d2d2c4483bf918690175dd87248bdafc27ec0b5ada92f645715a958e645c9918b8d73714dec84769c64f3b68c1bd73e93fd73c50ac23152e4f0cf94f733", 0x49}], 0x1, &(0x7f0000008080)=[@cred={0x20, 0x1, 0x2, r1, r10, r11}, @rights={0x18, 0x1, 0x1, [r0, r4]}, @rights={0x18, 0x1, 0x1, [r3, r8]}, @cred={0x20, 0x1, 0x2, r1, r12, r13}, @rights={0x38, 0x1, 0x1, [r9, r9, r0, r8, r4, r0, r4, r7, r7]}], 0xa8, 0x4004}, {&(0x7f0000008140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008540)=[{&(0x7f00000081c0)="0ffa370ff7ff522a65b17c5a365981ab9626777d9cb3d5877002a52b2c70c780183a28dd263175cc93ef7970f27f9ca48247ef6953099b2b3658c16bd0dae1f0e9768ee3bbc01677fedb8b9fe440cb43a0fc8c254f92128516b070b379d80fb4fe22ab4825671da6aa8eb36c58234d010d10bef19d2bce7dc6c2b5c7526f66edce86337c0ab65bd87d226091daf01aeff7a001b40b42bc757a99", 0x9a}, {&(0x7f0000008280)="7bd8afd49c226e1ec7c4bf4040c1dd41d852b6fe5fe68dcb97a837aab4f7af5d8dcdb2732feca2f437ec92fa5e9e38a0c409ae9771a4dd4b7b6d564f6c8e8e328e230c1913aa5defe6cc4f62d131d9ad68bf96c9b1880d830661ca338aa8825588f124f1b5bb2908dfe3846479b88b22f130ed93b2b792865457248eece69e3833a3019a5fbc440f5a2ce24a72cad988f81ae8d2258482aa93da46d2c8b7193146bdc9d1c6cbaefbd999b2890ecb0a28809d5fb19e2437121f182c2157c2d06976cb", 0xc2}, {&(0x7f0000008380)="4978aac52f7779cc3c8b8bb76c0d28c42c", 0x11}, {&(0x7f00000083c0)="4c0d763e85e72a65bcb3f1d9e77ec00929f50c7877568f58785b854aec621052df86b8ec91f3ebf048bdc9b7995d345b8b9db1f8bd2b8716c1829663c377d9d70c4063d46bc5861ee85070f8047f602ae928b94ecf3e7d6d23f3be745b970fceb615281bf96e299ccb3277dbca7cbe5481a049fa3dfccd", 0x77}, {&(0x7f0000008440)="019dfe2444c6b931f7d01fc9325f402679d70eb7dc0d3632e5c81db0c78bbcdaccde1c6a428828fd1d53683904b984e0407dc1b163b3deb98e1029abe8cce85751cfabdacce474f25713341611ba1767750e7ff10dfa7e0bc28d08c89c93b9ddbda1dee10c27d3fddf8f2538efeb1aac5ae8ae1c36654a7ddd9eb2f829ea22627f2e8fe52c7f4d9f791ff769fb5238844750a1529fee44e0fcefaf7767c60a3ffbe1423a875c34604ecee34831714961d1132ea72226c9de61438c7633b734e8b955dde9f046e1a14d21ac370497cac0a441abe8dff77eb6ce", 0xd9}], 0x5, &(0x7f00000087c0)=[@cred={0x20, 0x1, 0x2, r1, r14, r15}, @cred={0x20, 0x1, 0x2, r1, r16, r17}], 0x40, 0x80}, {&(0x7f0000008800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000088c0)=[{&(0x7f0000008880)="77981a482a1fd9ad5f127b34718e89d869c33cea2cccebbcc13b729e405862971244f88061163b0aaaccd34ce5793516a8b408e0be2490", 0x37}], 0x1, &(0x7f0000008cc0)=[@rights={0x28, 0x1, 0x1, [r4, r4, r9, r3, r3]}, @cred={0x20, 0x1, 0x2, r1, r18, r19}, @cred={0x20, 0x1, 0x2, r1, r20, r21}, @rights={0x20, 0x1, 0x1, [r3, r0, r9, r7]}, @cred={0x20, 0x1, 0x2, r1, r22, r23}, @rights={0x18, 0x1, 0x1, [r9]}], 0xc0, 0x20008055}, {&(0x7f0000008d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008ec0)=[{&(0x7f0000008e00)="8a27f5ec4426224d13a40c01e4a4cc653234e584f312823506df3573830cabf717c38811f46a0e7627820b53a2ad3eaf51f88fbbab5856c70a13eb669da12e8567e0f9ccd1d1227bdd72ae18ff0ea167099f8136b5202c8af5abe9996e46d7c9da445202ee94cb9efa858c7bcced2988fa318e135987f220942cabaaa8706491129fe85b00ac860b7ae6743ce35545f5a457fe7d291c01047e550f8787f22f596d273c713d09bf86", 0xa8}], 0x1, &(0x7f0000008f00)=[@rights={0x18, 0x1, 0x1, [r7]}], 0x18, 0x44010}, {&(0x7f0000008f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000091c0)=[{&(0x7f0000008fc0)="b68c0f419827dbda8c5897ad352cb4500c141c62b40fcd322c2294c748ca698d101e968667dc7ce9d190db3d5ee384102eea21f4c6d2490acccc22cb8c282a536995d17c73e555bfc532a0b8177208c748bab4b6ec848a8ac210eb4c834f9656159da48d5c1873c5e9bd880740aad6b1796d4177b5a22baf61e38abe79e006e7c76f58f04ad91df60cd37e9d80f682a7e267a36cfe7acb0e92b1517e62cbd75f1a6011fb33ec51f019258e69439583cbebe4ac434887ed2ffc870980304b246aada7a0a129407aca3a300e949c927b02c4cf4219618ac3", 0xd7}, {&(0x7f00000090c0)="350708e2043d2c543e3da2e818baf524e0d78e989ede7fcc4ca0afce8d9a6d48c36d609f909f1f44a5d34ef493cf146cb5f959296852a1e133f494b7699ad25610be632d3de2f2b68ed07d8cf9da9ab0aa43ab5539537bdaaa765885dd2ae9ecbbfc013ccad35845d3b463eb895d2e0a588fe2cbabdf9e224018d77d20ce3d754bc975f9ba6b4d405f653391f8028c108dcff420b57d7603e938df2511564114a0371ac250e868aaf72994f2833b10f1fc14a774e704a6ffe9bde4f36345ecf918a4c0ce0a26b3e34b483863adfff317a4630097d1b7958ee31ea72b0415", 0xde}], 0x2, &(0x7f00000093c0)=[@cred={0x20, 0x1, 0x2, r1, r24, r25}, @rights={0x20, 0x1, 0x1, [r0, r3, r4]}, @cred={0x20, 0x1, 0x2, r1, r26, r27}, @rights={0x30, 0x1, 0x1, [r9, r8, r3, r3, r8, r0, r7, r3]}], 0x90, 0x20008000}, {&(0x7f0000009480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009800)=[{&(0x7f0000009500)="d37ed2899ebefbddfc500733bc883cd1c75199787b5ca33ab228778cb12f17c89653e1679a38cdc3ed700fde6328b397eee754391c40371af0edd2013359a34e6b367319b63cfcaea739c84a76ad42dddf1da7ae048e1beea5b52e42a481d639be52555549cccc86d72614542ff6210bf2f21138c1f672675ddc819c62560926f87e08173ee1c0b768c5463200d29584ece164eb6b1757b1a94163c50408f4", 0x9f}, {&(0x7f00000095c0)="1d08f72613fd0ad69fce56880fc4a5d8e630b7e0681791ef45f6e37d4ca110108fad660e91ecc31f90b8a84ce2bc920a01f69ac85035da2f8629b79d39ff0b44439fa2f890a94d2a03389386ae330d3c7d0f3a20a06ddb5ed5cf65832ad2b229a04783e2d6f286", 0x67}, {&(0x7f0000009640)="19533ce5722cc4a63d01a9853a2b5a5fc29e54e8b16673da9053dac408ef9ec3552729d134e39341cdcdcac6c57a819dae5848681464eb3e71fb654871320273384e1cf437d4e06b424a2e80eab72bc55e1d2129e1861c916be8817e3391ae46e76450e0607135a09d82307985cb3db8b7308ef3c28780f4576821777cd5079b95db10c52ccfbd8f70c1d9989c277d7995d7caebbd41f5a92d3bc6000b6e4864a5bb", 0xa2}, {&(0x7f0000009700)="1843ec5ab2f0a6600d8733248a1be775cc9da8b5cd4d2b749fe8586b86a9dfc57a0b28e630465baceda0320309cd1679ddd4ee0dd1a75669929ff28a3701dc4ed2220828dc81ec6ae77a836552ee5ac5ffb6bb9039f79a8ef26ac48368b5bb9413efff0ae30b89397c33bbe5454627a1c3f43f01e00dc49faee99e6f5958f74a1c15d7b3d105327030c3c2444c527398b44d365541ce8eebea9c597247b6f62eb171758f8657742b584f547352edef72095d7f293e272bd0f1ebe74d9befe97a7bff97ed0f2234a7aa1e6076fe2de63341d9d0d96a451ee995aaa1e06ac77dda16c19c348e8312644fd6", 0xea}], 0x4, &(0x7f0000009a40)=[@cred={0x20, 0x1, 0x2, r1, r28, r29}], 0x20, 0x40}, {&(0x7f0000009a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009f00)=[{&(0x7f0000009b00)="dec9400665825197cc58a4fa7f3369446cdb192e3bd98cc309b6d00c75179432ac2f6e9bf851898ad4e94e41cf0ac5cb24c0550d9bd0cfa9c935dc07c702d932a3ba8e075115e8f425d7a03ba959643b8dbcb8d0437a535d74685648f27f5faf15c48756f6afaaedc0b901dc9d1a6920cff8f5586678de6dfbfb69a8af375f1b37b09b81d2c361562a51ad86a283a050ee5590ebc8d32b23456e74879fd061cac783a69da3300b996a3258f929d3dce1c55432989ad6f44467c20e88112d6150dc0b2bbefaed5a38fe2ad0114801973025f55ce1bac75dfe64819851365c544fece00b0eeaa0bf930b2c18e7b8395795597a5cc7c09fb180", 0xf8}, {&(0x7f0000009c00)="26c03ad8711c5e020be24084d69e6db479ce844bfbed88f77bcc658ebfe031fd5f1ae31d81885835cc1ee239994b3cdb5a285c8c61cf54e53be823c528732d54d4ebafcf3fd74ca78554f67cbc49fb39e5d5de7cb60792c760afa87f7a941862d83c85a7375d96e4945130e43ad7f8cea9374d445e65d054c14d913e9c57843d699259af7c0fce02d864efb25ba0b6e0aeefd7d9230f76b17b8e9763103fc9c107df99cdbd66c60861f0fb445be708b2c0da12681617fdd8e86c311bf635c4a5a0b020028e533be3b9f00f024c93bc35", 0xd0}, {&(0x7f0000009d00)}, {&(0x7f0000009d40)="5b346ae525bd4c23e5786b00327c122fbde36b04ee6e081cc4f8967e1d909628bcb976540989543dac0d83af35146d56f6afeb4ad2040057498609503c36785b90296f7b6312e94891948c2e788dafebe7c140a5381bc970cd187954f7995def14125c05e6b0adfb026621f0363512672ef30d70932bbc63bedcc8808c0e9ed121554e6d02176fdcebffd2738fd65b8047982ce301404cd23813e10ca5c9131277c4206ddef3edf1a80543c0cc", 0xad}, {&(0x7f0000009e00)="d36c4c12d61b1385a6c60d735725d33c65dc9ea834997b917cbea7b1c8097cdd9e7e0391768c89e7e0046a6044d55b7a1e964cdb4458b8c43e51a53f3ac17eda9f54ce98161edcb036a142ba1940d18648944a32cf7cfd47fc65e598d61bd71b49dd072e477ce89dd16c1aeea1826a68bfa8ab3e2f12b476904c9767e0e75719ce5a5da760a2f48796a537578b17", 0x8e}, {&(0x7f0000009ec0)}], 0x6}], 0x7, 0x44) 17:16:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x104c0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000180)=0x4) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x83, "30b97b3424def7d20dce74221f65cf38c3e896c8ef6e89afac219c75cf9f210c8d995dd26bb50b7287cdee77328065ee2daca68b1c19563b8b3c2ac14a7ae8a7473d680da2590b6dfbad0dbb6d81f1d6ce90d5ab77cb3487b76b1fc35171ae515244d6475809b824bac1031127e3076837a17356d6291175c65395c05631d4e25358a8"}, &(0x7f0000000100)=0x8b) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1, 0x9, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, 0x4) 17:16:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0xfffffffffffffcbe) [ 315.154278] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 315.162047] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 315.169359] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 315.176665] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.183974] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 315.191299] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x7, 0xb, 0x4, 0x20000000, {}, {0x2, 0x2, 0x8, 0x10001, 0x0, 0x5, "2c39ae9b"}, 0x4, 0x3, @userptr=0x4, 0x4}) 17:16:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="33f9e90c4e63a32d36f01d6ebeedb627", 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) 17:16:01 executing program 1 (fault-call:3 fault-nth:1): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 315.713657] FAULT_INJECTION: forcing a failure. [ 315.713657] name failslab, interval 1, probability 0, space 0, times 0 [ 315.725228] CPU: 0 PID: 11362 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 315.732374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.741770] Call Trace: [ 315.744444] dump_stack+0x173/0x1d0 [ 315.748131] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.753379] should_fail+0xa19/0xb20 [ 315.757157] __should_failslab+0x278/0x2a0 [ 315.761454] should_failslab+0x29/0x70 [ 315.765400] __kmalloc+0xaf/0x3a0 [ 315.768908] ? kcalloc+0x93/0x110 [ 315.772434] kcalloc+0x93/0x110 [ 315.775774] alloc_pipe_info+0x571/0x8a0 [ 315.779899] splice_direct_to_actor+0xdc0/0x1140 [ 315.784697] ? do_splice_direct+0x580/0x580 [ 315.789096] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 315.794515] ? security_file_permission+0x25c/0x660 [ 315.799598] ? rw_verify_area+0x35e/0x580 [ 315.803867] do_splice_direct+0x342/0x580 [ 315.808110] do_sendfile+0x1010/0x1d20 [ 315.812095] __se_sys_sendfile64+0x2b1/0x360 [ 315.816563] ? syscall_return_slowpath+0xb2/0x650 [ 315.821475] __x64_sys_sendfile64+0x56/0x70 [ 315.825897] do_syscall_64+0xbc/0xf0 [ 315.829709] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.834939] RIP: 0033:0x458099 [ 315.838199] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:16:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x300, @remote, 0x20}}, 0x24) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000000c0)=0xfffffffffffffffd) 17:16:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[], 0xffffffffffffffec}}, 0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0xff62}}, 0x0) [ 315.857171] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 315.864929] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 315.872235] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 315.879552] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.883845] IPVS: ftp: loaded support on port[0] = 21 [ 315.886870] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 315.899371] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1}, &(0x7f0000000080)=0xc) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 316.188942] chnl_net:caif_netlink_parms(): no params data found 17:16:02 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x948) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x20000006}) [ 316.263049] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.269751] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.278250] device bridge_slave_0 entered promiscuous mode [ 316.288410] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.295152] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.303690] device bridge_slave_1 entered promiscuous mode 17:16:02 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) fchmod(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) [ 316.345144] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.375664] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:16:02 executing program 1 (fault-call:3 fault-nth:2): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 316.533249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.542371] team0: Port device team_slave_0 added [ 316.570803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.579748] team0: Port device team_slave_1 added [ 316.596152] FAULT_INJECTION: forcing a failure. [ 316.596152] name failslab, interval 1, probability 0, space 0, times 0 [ 316.607662] CPU: 0 PID: 11388 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 316.614798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.624181] Call Trace: [ 316.626845] dump_stack+0x173/0x1d0 [ 316.630524] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.635765] should_fail+0xa19/0xb20 [ 316.639579] __should_failslab+0x278/0x2a0 [ 316.644066] should_failslab+0x29/0x70 [ 316.648028] kmem_cache_alloc+0xff/0xb60 [ 316.652148] ? __blockdev_direct_IO+0x7e4/0x6c10 [ 316.656990] __blockdev_direct_IO+0x7e4/0x6c10 [ 316.661702] ? ext4_get_block_unwritten+0xb0/0xb0 [ 316.666626] ? pagevec_lookup_range_tag+0x123/0x180 [ 316.671752] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.676992] ext4_direct_IO+0xd04/0x26a0 [ 316.681146] ? filemap_write_and_wait_range+0x7ba/0xa00 [ 316.686568] ? ext4_releasepage+0x490/0x490 [ 316.690972] generic_file_read_iter+0x41b1/0x4620 [ 316.695920] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.701201] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.706482] ? fsnotify+0x2092/0x20a0 [ 316.710379] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.715631] ext4_file_read_iter+0x30a/0x520 [ 316.720120] ? ext4_llseek+0x460/0x460 [ 316.724098] generic_file_splice_read+0x70e/0xaa0 [ 316.729020] ? splice_shrink_spd+0x100/0x100 [ 316.733496] splice_direct_to_actor+0x58e/0x1140 [ 316.738305] ? do_splice_direct+0x580/0x580 [ 316.742697] ? rw_verify_area+0x35e/0x580 [ 316.746900] do_splice_direct+0x342/0x580 [ 316.751130] do_sendfile+0x1010/0x1d20 [ 316.755118] __se_sys_sendfile64+0x2b1/0x360 [ 316.759597] ? syscall_return_slowpath+0xb2/0x650 [ 316.764514] __x64_sys_sendfile64+0x56/0x70 [ 316.768884] do_syscall_64+0xbc/0xf0 [ 316.772807] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.778064] RIP: 0033:0x458099 [ 316.781316] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.800260] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 316.808036] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 316.815344] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 316.822659] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.829964] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 316.837283] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 [ 316.873509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.882336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.988841] device hsr_slave_0 entered promiscuous mode [ 317.024071] device hsr_slave_1 entered promiscuous mode [ 317.083166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.090743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.122817] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.129367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.136607] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.143201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.224671] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.234490] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.273182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.289939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.303894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.311434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.319692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.336535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.343284] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.360312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.369014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.377826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.387592] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.394170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.412055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.424938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.435284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.444136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.452635] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.459116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.468049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.487656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.502092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.515926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.529463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.538015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.547558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.556908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.565809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.574870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.583635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.592137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.605423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.616967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.624641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.633247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.648466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.654729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.685745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.706898] 8021q: adding VLAN 0 to HW filter on device batadv0 17:16:03 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') getdents(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}, {0xa, 0x4e21, 0x3, @ipv4={[], [], @remote}, 0xfffffffffffffffc}, 0x3, [0x1, 0x8, 0x9, 0x5, 0x9, 0x40, 0x20, 0x8]}, 0x5c) 17:16:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)="2784d5dd735dc79532b85a7096d46a78a63a5c53eab6d22a2ca3f7dea45aa24a601c04131bdc0022b41dde562db3a8381436a4fc7ca6fafaa64217ae478feb3fb82d6cf05a30a93bd330c5822ea8afcfbfdf894e584d5697f45d7ab58dec85953ff6bb894dc02519402b1c182de6f3416fbe5d95f00159feb4c10b73a067a6d2d8", 0x81}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r1, r1, &(0x7f0000000000)=0x4000000000, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001200)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/23) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400800) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=""/81, &(0x7f0000000740)=[{0x100, 0xa4, 0x7, &(0x7f0000000240)=""/164}, {0x80000001, 0x50, 0xccfa, &(0x7f00000005c0)=""/80}, {0x7, 0xd2, 0x0, &(0x7f0000000640)=""/210}]}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x4, 0x7, "ed40ce16fc016e9942597e3cd567a5b3061403e0bacfcad531527a8f8d047b834fbfe2ab2b63cb7437b4f24d4890dc5839860332d28e9d7a1e70e9656a8fd153fdc111b8e61bcdfeb6f9276c0e7078b36323dd955644bf9659dfe6e7c0c08a66496e45baa0c726beab38891eb674f64b43a2d625f34f85016bdee7fca5a9713548f2b7e53edcc1f9e21c885ebbad8afb11a94f9151cef0ce2f920e9953e388f6b0956d449b57254efb8ffd010175040d4b9986c39eb63ff8de1ce715e18be4c5414ba0ba4a44b864d121674272af29e8a9b591150dc4ca4908d29d514ea446c649ec1e1ec4afe22f01354a81f9d848cd3cfe6aa876344e714599a82e556cade9", 0x48, 0x7ff, 0x7fffffff, 0xfffffffffffff801, 0x800, 0x2}}}, 0x120) socket$inet6(0xa, 0x0, 0x0) fdatasync(0xffffffffffffffff) 17:16:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) rt_sigaction(0x2e, &(0x7f00000000c0)={&(0x7f0000000040)="440f9fa603000000440fa8c4229999520f660f2db609000000f947c03d1e0000007f8f2858965e0017c4c19558d9c4a2552d6600c44169e58a04000000", {0x800}, 0x80000005, &(0x7f0000000080)="c4a3416cef39f347c1c2fe8f285896c200f3abc4817d111429f30f7f975a410000c4e2ddaf37660f294300840500100000c40275a78e842a8061"}, &(0x7f0000000180)={&(0x7f0000000100)="416fc401785133c4824d97ac7a000000003e0f37c482e99e844cb99d0000362e46d216c4a26946c9c461a157e4c442199ed70f01611a", {}, 0x0, &(0x7f0000000140)="c4c11dd84376c463055d721000660f383883c3000000c441e9dfeb670f16ccf00fbaaa83a8f3cca12e19bd370500003a71f466490f38f60b4281fa7c000000"}, 0x8, &(0x7f00000001c0)) r1 = msgget(0x0, 0x3a8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) r5 = getegid() r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000480)='\x1b:posix_acl_access[$\x00', 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0xaf43, r2, r3, r4, r5, 0x6, 0x8001}, 0xb8, 0x4ff, 0x0, 0x3, 0x100000000, 0x0, r6, r7}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:03 executing program 1 (fault-call:3 fault-nth:3): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 317.948913] FAULT_INJECTION: forcing a failure. [ 317.948913] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.961034] CPU: 1 PID: 11402 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 317.968172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.977582] Call Trace: [ 317.980241] dump_stack+0x173/0x1d0 [ 317.983949] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.989197] should_fail+0xa19/0xb20 [ 317.992986] should_fail_alloc_page+0x212/0x290 [ 317.997751] __alloc_pages_nodemask+0x4a2/0x5e30 [ 318.002571] ? __save_stack_trace+0x99e/0xb90 [ 318.007137] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.012625] ? kmsan_internal_poison_shadow+0x11e/0x150 [ 318.018053] ? kmsan_internal_poison_shadow+0x92/0x150 [ 318.023386] ? kmsan_kmalloc+0xa6/0x130 [ 318.027437] ? kmem_cache_alloc+0x585/0xb60 [ 318.031839] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.037092] alloc_pages_current+0x69d/0x9b0 [ 318.041571] push_pipe+0x660/0xbd0 [ 318.045186] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 318.050652] iov_iter_get_pages+0x13d3/0x18c0 [ 318.055248] __blockdev_direct_IO+0x1ee1/0x6c10 [ 318.059996] ? pagevec_lookup_range_tag+0x123/0x180 [ 318.065185] ? ext4_get_block_unwritten+0xb0/0xb0 [ 318.070104] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.075354] ext4_direct_IO+0xd04/0x26a0 [ 318.079495] ? filemap_write_and_wait_range+0x7ba/0xa00 [ 318.084913] ? ext4_releasepage+0x490/0x490 [ 318.089287] generic_file_read_iter+0x41b1/0x4620 [ 318.094189] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.099447] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.104701] ? fsnotify+0x2092/0x20a0 [ 318.108577] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.113826] ext4_file_read_iter+0x30a/0x520 [ 318.118304] ? ext4_llseek+0x460/0x460 [ 318.122234] generic_file_splice_read+0x70e/0xaa0 [ 318.127151] ? splice_shrink_spd+0x100/0x100 [ 318.131609] splice_direct_to_actor+0x58e/0x1140 [ 318.136400] ? do_splice_direct+0x580/0x580 [ 318.140797] ? rw_verify_area+0x35e/0x580 [ 318.145003] do_splice_direct+0x342/0x580 [ 318.149251] do_sendfile+0x1010/0x1d20 [ 318.153213] __se_sys_sendfile64+0x2b1/0x360 [ 318.157671] ? syscall_return_slowpath+0xb2/0x650 [ 318.162592] __x64_sys_sendfile64+0x56/0x70 [ 318.166972] do_syscall_64+0xbc/0xf0 [ 318.170761] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.176018] RIP: 0033:0x458099 [ 318.179264] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:16:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(r0, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0xffffffffffffffb2, @dev={[], 0x17}}, 0x298) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0xffff, 0x1, 0x4}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000240)={0xfffffffffffffffa, "0d08f23db644c70a4d7bfbb5569fc0b319e85521d9253b1b9f16c6a3c3091f61", 0x7, 0x10, 0x6b9, 0x9, 0x8, 0x2, 0x5, 0xffffffffffff17ba}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) [ 318.198204] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 318.205991] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 318.213305] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 318.220628] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.227953] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 318.235258] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:04 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7fffffff, 0x100) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000200)=""/231, &(0x7f0000000300)=0xe7) unshare(0x24020400) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340), &(0x7f0000000040)=0xfffffffffffffc61) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000380)) [ 318.336060] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 318.336060] |0öaW©j®? β) failed (rc=-13) 17:16:04 executing program 1 (fault-call:3 fault-nth:4): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)="2784d5dd735dc79532b85a7096d46a78a63a5c53eab6d22a2ca3f7dea45aa24a601c04131bdc0022b41dde562db3a8381436a4fc7ca6fafaa64217ae478feb3fb82d6cf05a30a93bd330c5822ea8afcfbfdf894e584d5697f45d7ab58dec85953ff6bb894dc02519402b1c182de6f3416fbe5d95f00159feb4c10b73a067a6d2d8", 0x81}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r1, r1, &(0x7f0000000000)=0x4000000000, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001200)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/23) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400800) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=""/81, &(0x7f0000000740)=[{0x100, 0xa4, 0x7, &(0x7f0000000240)=""/164}, {0x80000001, 0x50, 0xccfa, &(0x7f00000005c0)=""/80}, {0x7, 0xd2, 0x0, &(0x7f0000000640)=""/210}]}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x4, 0x7, "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", 0x48, 0x7ff, 0x7fffffff, 0xfffffffffffff801, 0x800, 0x2}}}, 0x120) socket$inet6(0xa, 0x0, 0x0) fdatasync(0xffffffffffffffff) [ 318.633235] FAULT_INJECTION: forcing a failure. [ 318.633235] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 318.645103] CPU: 0 PID: 11427 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 318.652206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.661570] Call Trace: [ 318.664187] dump_stack+0x173/0x1d0 [ 318.667848] should_fail+0xa19/0xb20 [ 318.671626] should_fail_alloc_page+0x212/0x290 [ 318.676380] __alloc_pages_nodemask+0x4a2/0x5e30 [ 318.681212] ? rmqueue+0xbb/0x1340 [ 318.684791] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.690021] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.695302] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 318.701069] kmsan_alloc_page+0x7e/0x100 [ 318.705167] __alloc_pages_nodemask+0x137b/0x5e30 [ 318.710049] ? __save_stack_trace+0x99e/0xb90 [ 318.714584] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.720062] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.725297] alloc_pages_current+0x69d/0x9b0 [ 318.729748] push_pipe+0x660/0xbd0 [ 318.733319] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 318.738757] iov_iter_get_pages+0x13d3/0x18c0 [ 318.743363] __blockdev_direct_IO+0x1ee1/0x6c10 [ 318.748111] ? pagevec_lookup_range_tag+0x123/0x180 [ 318.753215] ? ext4_get_block_unwritten+0xb0/0xb0 [ 318.758096] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.763360] ext4_direct_IO+0xd04/0x26a0 [ 318.767489] ? filemap_write_and_wait_range+0x7ba/0xa00 [ 318.773030] ? ext4_releasepage+0x490/0x490 [ 318.777378] generic_file_read_iter+0x41b1/0x4620 [ 318.782242] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.787487] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.792707] ? fsnotify+0x2092/0x20a0 [ 318.796549] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 318.801979] ext4_file_read_iter+0x30a/0x520 [ 318.806467] ? ext4_llseek+0x460/0x460 [ 318.810377] generic_file_splice_read+0x70e/0xaa0 [ 318.815275] ? splice_shrink_spd+0x100/0x100 [ 318.819706] splice_direct_to_actor+0x58e/0x1140 [ 318.824500] ? do_splice_direct+0x580/0x580 [ 318.828864] ? rw_verify_area+0x35e/0x580 [ 318.833064] do_splice_direct+0x342/0x580 [ 318.837266] do_sendfile+0x1010/0x1d20 [ 318.841242] __se_sys_sendfile64+0x2b1/0x360 [ 318.845678] ? syscall_return_slowpath+0xb2/0x650 [ 318.850564] __x64_sys_sendfile64+0x56/0x70 [ 318.854904] do_syscall_64+0xbc/0xf0 [ 318.858646] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.863859] RIP: 0033:0x458099 [ 318.867085] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.885994] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 318.893723] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 318.900998] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 318.908309] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.915590] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 318.922866] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200030000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000580)='ecryptfs\x00', 0x0, &(0x7f0000000540)=',\x00') 17:16:05 executing program 1 (fault-call:3 fault-nth:5): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 319.147717] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 319.161314] Error parsing options; rc = [-22] [ 319.201289] FAULT_INJECTION: forcing a failure. [ 319.201289] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 319.213109] CPU: 1 PID: 11442 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 319.220215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.229618] Call Trace: [ 319.232246] dump_stack+0x173/0x1d0 [ 319.235900] should_fail+0xa19/0xb20 [ 319.239662] should_fail_alloc_page+0x212/0x290 [ 319.244357] __alloc_pages_nodemask+0x4a2/0x5e30 [ 319.249151] ? rmqueue+0xbb/0x1340 [ 319.252720] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.257966] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 319.263749] kmsan_alloc_page+0x7e/0x100 [ 319.267851] __alloc_pages_nodemask+0x137b/0x5e30 [ 319.272733] ? __save_stack_trace+0x99e/0xb90 [ 319.277248] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.282712] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.287927] alloc_pages_current+0x69d/0x9b0 [ 319.292368] push_pipe+0x660/0xbd0 [ 319.295927] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 319.301337] iov_iter_get_pages+0x13d3/0x18c0 [ 319.305883] __blockdev_direct_IO+0x1ee1/0x6c10 [ 319.310640] ? pagevec_lookup_range_tag+0x123/0x180 [ 319.315723] ? ext4_get_block_unwritten+0xb0/0xb0 [ 319.320587] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.325799] ext4_direct_IO+0xd04/0x26a0 [ 319.329905] ? filemap_write_and_wait_range+0x7ba/0xa00 [ 319.335294] ? ext4_releasepage+0x490/0x490 [ 319.339650] generic_file_read_iter+0x41b1/0x4620 [ 319.344531] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.349793] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.355005] ? fsnotify+0x2092/0x20a0 [ 319.358847] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 319.364074] ext4_file_read_iter+0x30a/0x520 [ 319.368516] ? ext4_llseek+0x460/0x460 [ 319.372430] generic_file_splice_read+0x70e/0xaa0 [ 319.377315] ? splice_shrink_spd+0x100/0x100 [ 319.381738] splice_direct_to_actor+0x58e/0x1140 [ 319.386521] ? do_splice_direct+0x580/0x580 [ 319.390882] ? rw_verify_area+0x35e/0x580 [ 319.395136] do_splice_direct+0x342/0x580 [ 319.399375] do_sendfile+0x1010/0x1d20 [ 319.403343] __se_sys_sendfile64+0x2b1/0x360 [ 319.407776] ? syscall_return_slowpath+0xb2/0x650 [ 319.412665] __x64_sys_sendfile64+0x56/0x70 [ 319.417006] do_syscall_64+0xbc/0xf0 [ 319.420770] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.425979] RIP: 0033:0x458099 [ 319.429209] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.448140] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 319.455864] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 [ 319.463148] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 319.470440] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.477724] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 319.485005] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x36c4, 0x301200) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000200)={r2, 0x0, 0x3, r2}) [ 319.504198] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 17:16:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000000000, 0x0) fcntl$notify(r0, 0x402, 0x4) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3f) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'cpuset^vboxnet0lo#'}, {0x20, '.ppp1keyring'}, {0x20, '/dev/sequencer2\x00'}, {0x20, 'ppp1eth0['}], 0xa, "68415bfaf16960b790ee357b0d970508578b1a743e0d435fd6ae2ccf668aed9e8ed02c4b0534e5338959b208ae65dbcd4a30b1945d8fa6aaf2f1c847b9f6d615b33b0bd7b61980f63de0efc2b3242259daf8ab35b1b7d7a15857db0080af5ac3eecc0034e8feed1fa24387036016db67cf23cd93c3"}, 0xbb) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r0) [ 319.578857] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 319.591453] Error parsing options; rc = [-22] 17:16:05 executing program 3: capget(&(0x7f0000000140)={0x20071026}, 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa3}, 0x2e2) mmap(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x1000002, 0x800012, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x6, 0x1000, 0x400, 0x6, 0x288c}) 17:16:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x10000, 0xbea3}, 0x65}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) dup3(r2, r2, 0x0) 17:16:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000240)={0x54c, 0xfffffffffffffff9}) personality(0x4000009) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000280)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5, 0x0, 0x8, 0x7}, {0x8, 0x7, 0x380000, 0x3ff}]}, 0x10) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x7, 0x100, 0xb48, 0x2}) [ 319.911381] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 17:16:06 executing program 1 (fault-call:3 fault-nth:6): r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) [ 320.078716] FAULT_INJECTION: forcing a failure. [ 320.078716] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 320.090851] CPU: 1 PID: 11469 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 320.097996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.107395] Call Trace: [ 320.110090] dump_stack+0x173/0x1d0 [ 320.113838] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.119089] should_fail+0xa19/0xb20 [ 320.122887] should_fail_alloc_page+0x212/0x290 [ 320.127621] __alloc_pages_nodemask+0x4a2/0x5e30 [ 320.132459] ? __save_stack_trace+0x99e/0xb90 [ 320.137039] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.142513] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.147765] alloc_pages_current+0x69d/0x9b0 [ 320.152255] push_pipe+0x660/0xbd0 [ 320.155881] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 320.161375] iov_iter_get_pages+0x13d3/0x18c0 [ 320.165980] __blockdev_direct_IO+0x1ee1/0x6c10 [ 320.170785] ? pagevec_lookup_range_tag+0x123/0x180 17:16:06 executing program 3: capget(&(0x7f0000000140)={0x20071026}, 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa3}, 0x2e2) mmap(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x1000002, 0x800012, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x6, 0x1000, 0x400, 0x6, 0x288c}) [ 320.175902] ? ext4_get_block_unwritten+0xb0/0xb0 [ 320.180820] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.186112] ext4_direct_IO+0xd04/0x26a0 [ 320.190267] ? filemap_write_and_wait_range+0x7ba/0xa00 [ 320.195699] ? ext4_releasepage+0x490/0x490 [ 320.200095] generic_file_read_iter+0x41b1/0x4620 [ 320.205002] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.210305] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.215600] ? fsnotify+0x2092/0x20a0 [ 320.219477] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 320.224733] ext4_file_read_iter+0x30a/0x520 [ 320.229220] ? ext4_llseek+0x460/0x460 [ 320.233174] generic_file_splice_read+0x70e/0xaa0 [ 320.238132] ? splice_shrink_spd+0x100/0x100 [ 320.242651] splice_direct_to_actor+0x58e/0x1140 [ 320.247462] ? do_splice_direct+0x580/0x580 [ 320.251862] ? rw_verify_area+0x35e/0x580 [ 320.256082] do_splice_direct+0x342/0x580 [ 320.260332] do_sendfile+0x1010/0x1d20 [ 320.264353] __se_sys_sendfile64+0x2b1/0x360 [ 320.268843] ? syscall_return_slowpath+0xb2/0x650 [ 320.273757] __x64_sys_sendfile64+0x56/0x70 [ 320.278198] do_syscall_64+0xbc/0xf0 [ 320.282037] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.287271] RIP: 0033:0x458099 [ 320.290536] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.301707] hrtimer: interrupt took 239648 ns [ 320.309486] RSP: 002b:00007fdc0d691c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 320.321717] RAX: ffffffffffffffda RBX: 00007fdc0d691c90 RCX: 0000000000458099 17:16:06 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000080)) [ 320.329049] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 320.336355] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.343696] R10: 0000001080005000 R11: 0000000000000246 R12: 00007fdc0d6926d4 [ 320.351029] R13: 00000000004c4ff7 R14: 00000000004d8bb0 R15: 0000000000000005 17:16:06 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80001, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000240)=0x5, 0x4) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000140)=""/209, &(0x7f00000000c0)=0xd1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf2f9, 0x101000) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x200000000008c, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:16:06 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x9, 0x10001}]}, 0xc, 0x2) 17:16:06 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) 17:16:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCRTMSG(r0, 0xc0185502, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:16:06 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x511000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) 17:16:07 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000440)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r3 = getegid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x40, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0x401}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) 17:16:07 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200080) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x402, 0x10000000213e, r0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0xffffffffffffff00}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000001c0)) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) prctl$PR_GET_KEEPCAPS(0x7) 17:16:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000040)=@xdp, 0x80) r1 = syz_open_dev$usb(&(0x7f0000006f40)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) getpeername$packet(r1, &(0x7f0000006f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006fc0)=0x14) 17:16:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x3c, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:16:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xdb9c, 0x200200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/21, 0x15, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0xb, 0x0) 17:16:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240)=@in6, 0xffffffffffffffff) sendmsg$xdp(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)="5c5ef120703b6b80624933ec3ba98df9e45612ca7a3377384ef76966d55e2e81d265d71907c2aadbc27ee3bba5cc2fd4faf24e2c29871f9e73a1d574ec1d9edc42cd8d1f90ae412615be6524262e3705fd9f367a032509165d4d2caa9568a98b83d0ada9ee34c80df0ac45acab19985b66b5dfbcc097230dc2a38a18782e597447c6e2550fee0a08e675dd7454660a5762e69910975b43531f9a48efb31d8ff0e271aea461f46aa6ff3a467444501a6541c7bd92e6ba669d588e5b87c93a4114c0bdc86b9e0ca66a3cfc347d4511dd9dfe7905a7652e5a276019a9cbadb63f59375e65b0", 0xe4}, {&(0x7f00000004c0)="b8711b646da2ecb8f644f9ec7169b58e86d7ce67035e27c28de6f279a894a4156676a7808ba5299f9095bef79b52fcde87d908b67f2411d0faa02cbd68832c925bc8b236f1ab7ced8f271ff7895d9c7ccf5e88357a31ed2c39342a9ceebd4d29badfb60a3fbf4984331b", 0x6a}, {&(0x7f0000000540)="d55b9aa4794ef030b9932501d41c753d9a825ca5b80f1765a748abdbffd8921f7466fe3693448bd238034134ed38d69b6b576521adaa74dab502f4a574d4096e4d9d780211cd37a87348ec98b4c1e2cbb38cccf640ed510fabd41f522fef6a12202c71ec581d9a62216ffbbfac00ef3f44f656415aa279", 0x77}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000005c0)="17f1ba6e34bf43956dec7b9d2646bb24cb822d300e81f84d7510f33b7d56931d84c09487c3b7c99d13c1ee2e5e5fdb820e8e1fca45b344565d1133416aa44b42da325ba73c0fdc6cdcfd6eedcbefe7e4aff6a0a51341287971bb06215365bca71bd70af94fa80d233e7a00ee1e71d6dca86a8a4183ee89e26ae93b50ee642e2eed68be956616f8d62e5716e67b3681d3c9b80292a61ac0c6f95eb1f529ea411b8223f66f6ec0945c05cf559b671a9420fbca1c87d75da5f29f315a7c8b7f138204d9cc09fd44bfb1013f37f1e1be05881119dd2fcbaf68ace9f185e08967a2bf8c936d64818c95", 0xe7}, {&(0x7f0000000700)="5abddd1a17f85c5e6d0bbe0c14cca4bfe15e6e67be48008b89d991e5ee4f898dbade0c5731b1faa99dd2d15ddecc03182f792e71248d79e0aa9723ceb42d4a77c575597629b4247fad67d1d7569cf57f9295b24491f48406793401ddbf4932085bf60d2154759d911068eb5eb6902925a56a043404d3c791edd825e0a6c0bb62436f69f8d881494d07236e02764ff4b1539c7b11bcddb54db67ca7a1845aa4bafdea9e7896a88695773ebdf2a8c9df28310e864b773a8e6573415d482f8059c473c8110c75207457d779be9f2b", 0xcd}, {&(0x7f0000000800)="f261c14d48138bee5beec8c60b3e25cdbba3c2351275fc34adc0ab60e9612cb6b52d46ce4d8292224afa2825de", 0x2d}, {&(0x7f0000000840)="5170655857f4b091a6", 0x9}], 0x8}, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x300, 0x0) set_tid_address(&(0x7f0000000940)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x61d73e5a, 0x101) r3 = gettid() r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x440c0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000009c0)={0x9, 0x0, 0x7, 0x7}, 0x8) timer_create(0x0, &(0x7f00000006c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) recvfrom$rxrpc(r4, &(0x7f00000033c0)=""/4096, 0x1000, 0x101, &(0x7f0000000980)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) tkill(r3, 0x1000000000016) mq_notify(r2, &(0x7f00000001c0)={0x0, 0x1d, 0x7, @tid=r3}) 17:16:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xba) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000080)) 17:16:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x3c, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:16:07 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) 17:16:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9000008}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=@newqdisc={0x2c8, 0x24, 0x300, 0x70bd2b, 0x25dfdbfd, {0x0, r1, {0x9, 0xe}, {0x0, 0xe}, {0xd, 0xa}}, [@qdisc_kind_options=@q_choke={{0xc, 0x1, 'choke\x00'}, {0x280, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffffffffff777, 0x6, 0x1dc, 0xe, 0x20, 0x13, 0x2}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x9}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x98a3, 0x7, 0x9, 0xa, 0xc, 0x0, 0x8}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x5, 0x8, 0x1, 0x16, 0x18, 0xb, 0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1, 0x5, 0x2, 0x5, 0x0, 0x10, 0x5}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x9ce, 0x1, 0x0, 0x11, 0x13, 0x13}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x7}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffffffffff9}, @TCA_RATE={0x8, 0x5, {0x4, 0x101}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000080)) 17:16:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x6}) ioctl$KVM_GET_PIT2(r1, 0x8048ae66, &(0x7f0000000100)) 17:16:08 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)="1ea907f16300ddbbc914d7a33617b9439d3063c7a2163b94b4f014e9ecd7be5bff7a5aa774d917a70015c89ca3eadd2bea3e9536de4e3bcef6dcd0739a7980d3a6c09e561c3ef060668b55dfba400c57befd89448737daffcfd5c985843527eb", 0x60, r0}, 0x68) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x2, "c3cbb1c058cf55f4c1fc5a1d2d1bd1af9dc1c5fd155c42ddd5cbdb379f8a10e3", 0x2, 0x1}) 17:16:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20400, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x1010, r2, 0x9d27c2c3d2b34ca) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f00000000c0)={0x1, 0x3, 0x1, 0x7fff}) setsockopt$inet_mtu(r1, 0x0, 0x7, &(0x7f0000000200)=0x88, 0x4) 17:16:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20a200) 17:16:08 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000001c0)={0x0, 0x2, 0x2, [], &(0x7f00000000c0)=0x2}) mq_open(&(0x7f0000000040)='/dev/mixer\x00', 0x43, 0x40, &(0x7f0000000080)={0x1000, 0x0, 0x800, 0x4, 0xfffffffffffffff8, 0xf8, 0x4, 0x6}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="0034b6867f33cd846376493ed75e1dee94e0350b4643df979e034903a0ba93baa0f5a97dc18e5cb531c8079d72438a35762770cbd8ab5285d7db27bd8503822628fbd61620c205b7ef51ea2a08b573e0c56759b6d26894df2796b2047ff24962262fabe12f83a9129220fa71dcde2673067a3964351db2f0682ace474b56183ff51e8af988e1d95847b69217833989dad1e9f9e06a82ec844c24d129b1129d2ea44eab290000000000000000"]) 17:16:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x12, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) close(r2) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) splice(r4, 0x0, r1, 0x0, 0x3, 0x0) 17:16:08 executing program 1: r0 = memfd_create(&(0x7f0000000840)='\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) tkill(r2, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) dup(r0) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000440)=0x0) syz_open_procfs(r3, &(0x7f0000000480)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r0, 0x0, 0x1080005000) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x2) [ 322.725418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:16:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x103002, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/189) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) close(r2) 17:16:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x400000000}, 0x10) r1 = socket(0x22, 0x80002, 0xfffffbbf00000023) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 17:16:09 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="154000f664ffff046df6d2d85a4cbfcbb37178817200b7da000082d1ded650453430302e4d"], 0x15) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)) 17:16:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x10000, 0x2, 0x6aba}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) r1 = shmget(0x0, 0x600000, 0x42, &(0x7f00009ff000/0x600000)=nil) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() r5 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x28, &(0x7f0000000280)='wlan1{selinux^wlan1procwlan1userkeyring\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x0, r2, r3, r4, r5, 0x93, 0x100000000000}, 0x6, 0x100000000, 0x6, 0x6, r6, r7, 0x10000}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) [ 323.125191] delete_channel: no stack [ 323.168401] delete_channel: no stack 17:16:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x6, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f}}, 0x20) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000280)=""/226) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/71, 0x47) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x9) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) process_vm_writev(r3, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f00000004c0)=""/140, 0x8c}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/74, 0x4a}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001680)=""/5, 0x5}], 0x6, &(0x7f0000001940)=[{&(0x7f0000001740)=""/163, 0xa3}, {&(0x7f0000001800)=""/72, 0x48}, {&(0x7f0000001880)=""/59, 0x3b}, {&(0x7f00000018c0)=""/96, 0x60}], 0x4, 0x0) 17:16:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) unshare(0x8000400) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x3, 0xffffffffffffff0d) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000000), 0x0, 0x0) 17:16:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x7, 0x8009, 0x0, 0x3, r1}, &(0x7f0000000280)=0x10) ioctl$RTC_UIE_ON(r0, 0x7003) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x86}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x4, 0x8}, 0x8) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f00000000c0)) 17:16:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000340)={0x1, 0x357}, 0xffffffffffffffb1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) prctl$PR_SET_FPEMU(0xa, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x19}, @in6={0xa, 0x4e23, 0x9, @rand_addr="7c55fb625dd6496d81cf3655a8f58942", 0x1b5e}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @local}], 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x3c, 0x1, @ib={0x1b, 0x4, 0x9f20a73, {"a28d3487374b7a4d42040e631a0c296b"}, 0x2, 0x1, 0x8396}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x67, "2074d3994365072aa8dd8af5fb9065ff4613f691b0943d42bdfddeb55aef6dada23b92db79d12a65d2d5ca115a91eed02939e8bf8d6fafd2d9ecaadbf28b1a14bcd077e5344113514169fd5c64cb4d29d9364be589684da9891e7c2bdfe2558c7d6b02b8e1a4de"}, &(0x7f0000000180)=0x6f) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x6}, 0x8) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x9, 0x200000) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000480)={r3, 0x1000, 0x101, 0x5}, 0x10) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) 17:16:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x6, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f}}, 0x20) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000280)=""/226) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/71, 0x47) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x9) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) process_vm_writev(r3, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f00000004c0)=""/140, 0x8c}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/74, 0x4a}, {&(0x7f0000001600)=""/98, 0x62}, {&(0x7f0000001680)=""/5, 0x5}], 0x6, &(0x7f0000001940)=[{&(0x7f0000001740)=""/163, 0xa3}, {&(0x7f0000001800)=""/72, 0x48}, {&(0x7f0000001880)=""/59, 0x3b}, {&(0x7f00000018c0)=""/96, 0x60}], 0x4, 0x0) 17:16:09 executing program 1: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 17:16:09 executing program 3: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="154000f664ffff046df6d2d85a4cbfcbb37178817200b7da000082d1ded650453430302e4d"], 0x15) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)) 17:16:10 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x5, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x100, 0x2000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x58, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x8000, 0x8, 0x10000, 0x1f, 0x0}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x100000000}, &(0x7f0000000100)=0x8) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x9, 0x7d17, 0x8001, 0xe85, 0x6, 0xddf8, 0x7fffffff, 0xcb, 0x401, 0x0, 0x3ff, 0x9}) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000a07fff)) r4 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x8, 0xc281) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f00000003c0)=0x100000000, 0x4) write$P9_RREADDIR(r4, &(0x7f00000002c0)={0xc5, 0x29, 0x2, {0x3, [{{0x1, 0x4, 0x4}, 0x9, 0x319, 0x7, './file0'}, {{0x20, 0x2, 0x1}, 0x2042a1c0, 0x9, 0x7, './file0'}, {{0x0, 0x4}, 0xce, 0x6, 0x7, './file0'}, {{0x81, 0x1, 0x4}, 0x0, 0x6, 0x7, './file0'}, {{0x10, 0x2}, 0x40, 0x452, 0x7, './file0'}, {{0x0, 0x2, 0x1}, 0xfff, 0x0, 0x7, './file0'}]}}, 0xc5) 17:16:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) write$P9_RSTATu(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x184) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0x3ff) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 17:16:10 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x109800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x5, 0x1) ioctl$int_in(r2, 0x8000008010500d, &(0x7f0000000080)) 17:16:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000001c0)) flock(r0, 0x4) 17:16:10 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:10 executing program 3: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="154000f664ffff046df6d2d85a4cbfcbb37178817200b7da000082d1ded650453430302e4d"], 0x15) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)) 17:16:10 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 17:16:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) kexec_load(0x1, 0x1b4, &(0x7f0000000380)=[{&(0x7f00000000c0)="c729454a007265f14bd3dd587faca2bc992393d77038f548df1406bf3517fa2be28d60e790ffc95e51a7a0597dbb8efaca39e73bf0d0d1c743ecffe73e1c6fc2a716dc57c88c9f9cccc4248372617b23d64569584c9efe78dd6d2cbe40c08b6e27793ba4cfe16c98beeb5e45b705e1d40043ac5de8a5f0c6c9d51d30dbc7f08d", 0x80, 0x3, 0x9}, {&(0x7f0000000140)="600717b853f382ec8305a0a30494492e84cc73768103c293ee9b642a49c12349eb9dc8e4d38d5553ded40553f38fe406df7188c9bd2710d64c5079cc732b8e445049bfebe171b5deefcd8a538b6a2da28b431e7d188ae0b3b8272744c9fe051f64e5258fa1c5eb2c0f6e5e1f66d0440378882c17ae0ad73db1ad0a524f9b983f8a4dd269b3e7f8b2fc46a604aa5760c50b3503843907e66deadb89592d6772aa576c6bb31e9339f12592bde779217be1b04fcc1fa289621b894cd8208bedd8eacef4b243fe201faaa538e132301f21aca36bd6396f74656d", 0xd8, 0x2302, 0x9}, {&(0x7f0000000240)="149da4f47127d1ab3832eb031a8fa7a9b82f2d6bf8be04e27a31bc339ffc51cdaf2be0a955837a5b02c060e13bc08e9319c18cf8073d90113ff636197eac", 0x3e, 0x80000000, 0x100000000}, {&(0x7f0000000500)="a1c08c6e4f6b1d3d369a7a082c7eb695f69cde1788d6723bd0b834b1c243120bc1cc7f74ccea96e91d880215e0ce94366fe1de8cce541884683cdda03603e2c178e002786536703562de425d87ef80addfac475de5ccb66c20a2a340397d47afd35bc8777db951afb0fce6e07f21e3c345ab558fec4e7673ba5514da988218ebaf934f78c89d5263b3349ef616d5474c4514d2b474ba0eddab73126167054b320a27666aaa189d", 0xa7, 0x40, 0xff}, {&(0x7f0000000340)="eff20aa687f10dbced94fa909225a59c6d52c3ce7104b5ee7afee4c88ee5a900fe333caa03cab94e2cf547122d2478b8", 0x30, 0xfffffffffffff361, 0x10401}], 0x140000) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) ftruncate(r0, 0x8) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000004c0)={r2, 0x1, 0x6, @broadcast}, 0x10) 17:16:11 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000080)) 17:16:11 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) getsockopt(r1, 0x10000, 0xa8, &(0x7f0000000000)=""/33, &(0x7f0000000040)=0x21) 17:16:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60000010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="911a65d8d27e1449b0b3011975a02a96"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="e570575839a4b55a400ae4862ebe6ff2"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) getrlimit(0x6, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:16:11 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 17:16:11 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/sequencer2\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000884c030064b506000900000046130037006700200667907800000000000000000100c0af48bd9078000000073182208a201594d1be6b912a1667bdd35d59ebb06643f5"], 0x45) prctl$PR_SET_SECUREBITS(0x1c, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x800002a}) prctl$PR_GET_KEEPCAPS(0x7) 17:16:11 executing program 0: getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x4, 0x4], 0x2) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) [ 325.596165] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 325.662993] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 [ 325.690804] kvm: pic: non byte read [ 325.708733] kvm: pic: non byte read [ 325.738850] kvm: pic: non byte read [ 325.754290] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000016 data 0x0 [ 325.777412] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000003a data 0x0 [ 325.845674] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000003a data 0x0 17:16:11 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendmsg$rds(r1, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)=""/100, 0x64}, {&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000180)=""/167, 0xa7}, {&(0x7f0000000240)=""/1, 0x1}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000440)=""/246, 0xf6}, {&(0x7f0000000340)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x9, &(0x7f0000002280)=ANY=[@ANYBLOB="58000000000000001401000007000000ffff00007f000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="0600000000000000"], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="02000000000000000600000000000000ff0700000000000007000000000000004000000000000000ffff00000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="e600000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="08000000000000001800000000000000140100000200000068dfc12da2030000480000000000000014010000010000000800000000080000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='o\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001c40)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="bb00000000000000", @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="b900000000000000", @ANYPTR=&(0x7f0000001ac0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\v\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1d00000000000000", @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9900000000000000", @ANYPTR=&(0x7f0000001c00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='.\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="06000000000000005600000000000000010100000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000001cc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='!\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001d00)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="020000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000001d40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="bb00000000000000", @ANYPTR=&(0x7f0000001e00)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="080000000000000058000000000000001401000008000000ff7f000002000000", @ANYPTR=&(0x7f0000001e40)=ANY=[@ANYBLOB="0000000001000000"], @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYBLOB="af0d000000000000"], @ANYBLOB="ffffff7f00000000ff0300000000000000000080ffffffff05000000000000000400000000000000f9ffffffffffffff58000000000000001401000008000000a03bffff05000000", @ANYPTR=&(0x7f0000001ec0)=ANY=[@ANYBLOB="ff00000000000000"], @ANYPTR=&(0x7f0000001f00)=ANY=[@ANYBLOB="01ffffffffffffff"], @ANYBLOB="1e000000000000000900000000000000a22a7ca871b72000f80900ffffabffff000000000000000008450000000000005f0000000d010000060000de0200000025a3000000000000", @ANYPTR=&(0x7f0000001f40)=ANY=[@ANYBLOB="0400000000000000"], @ANYPTR=&(0x7f0000001f80)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01000000000000000100000000000000000000000000000000000000000000000200000000000000ff030000000000004800000000000000140100000100000000000000d6050000", @ANYPTR=&(0x7f0000001fc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='w\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000002240)=ANY=[@ANYPTR=&(0x7f0000002040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c400000000000000", @ANYPTR=&(0x7f0000002140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB="02000000000000002000000000000000feffffffffffffff"], 0x298, 0x10}, 0x800) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:11 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) [ 325.895880] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000000d data 0x0 17:16:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111002, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20000) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 325.937323] kvm [11677]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000006 data 0x0 17:16:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 17:16:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:16:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "627563209f77ac4a5509c5381b1235c7f79cce53315afb58d24060ccfe3276fcd7099e9b527cd167ebfa2c69b363be219158df2fde7fb4511fd50295c179078f1fb07dc8544c09df0700000080aa4a511d6c2c3f1fb936469d16f62ac3ebb43f37940dda7ec24a0ed5dbf6de72199cb173d19e27c2ec7ec4d919e35976ea5f26647f8276171029e677735ea758fd0d2a0075714e6ee4c69478a64eb0cab7ea32050fc9fd96cc2f0d721220fca273611a833201046faea477742f776d911ba2d5d285ce0d4052f8db60e031dd8800189eaa6459cf59cd9461911ebc21657c9824cec03dc6bc26322895"}, 0x2c) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000280)) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x5}, 0x8) 17:16:12 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004800)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/175, 0xaf}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/83, 0x53}], 0x6, &(0x7f0000001440)=""/73, 0x49}, 0xfffffffffffff821}, {{&(0x7f00000014c0)=@tipc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001540)=""/187, 0xbb}, 0x7}, {{&(0x7f0000001600)=@nfc_llcp, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001680)=""/65, 0x41}, {&(0x7f0000001700)=""/121, 0x79}, {&(0x7f0000001780)=""/222, 0xde}, {&(0x7f0000001880)=""/249, 0xf9}, {&(0x7f0000001980)=""/109, 0x6d}, {&(0x7f0000001a00)=""/86, 0x56}, {&(0x7f0000001a80)=""/93, 0x5d}, {&(0x7f0000001b00)=""/65, 0x41}], 0x8, &(0x7f0000001c00)=""/14, 0xe}, 0xff}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001cc0)=""/29, 0x1d}, {&(0x7f0000001d00)=""/253, 0xfd}], 0x2, &(0x7f0000001e40)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002e40)=@alg, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)=""/235, 0xeb}], 0x1}, 0x1}, {{&(0x7f0000003000)=@nfc_llcp, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/60, 0x3c}, {&(0x7f00000030c0)=""/99, 0x63}], 0x2, &(0x7f0000003180)=""/255, 0xff}, 0x70}, {{&(0x7f0000003280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/89, 0x59}, {&(0x7f0000004380)=""/75, 0x4b}, {&(0x7f0000004400)=""/99, 0x63}, {&(0x7f0000004480)=""/236, 0xec}], 0x5, &(0x7f0000004600)=""/123, 0x7b}, 0x9}, {{&(0x7f0000004680)=@tipc, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/83, 0x53}, {&(0x7f0000004780)=""/18, 0x12}], 0x2}, 0x4}], 0x8, 0x2040, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004b00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004a00)={'dummy0\x00', r1}) ppoll(&(0x7f0000000180)=[{r0, 0x4}, {r0, 0x80}], 0x2, &(0x7f0000004a80)={0x77359400}, &(0x7f0000004ac0)={0x1}, 0x8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004a40)={r2, 0x1, 0x6, @remote}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000004c80)={0x6, &(0x7f0000004c40)=[0xfffffffffffffffc, 0x7, 0x5b0a, 0x4, 0x10000, 0x8]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000004b80)={0x5, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000004bc0)={r5, 0x100}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004cc0)=ANY=[@ANYBLOB="30594d64848b84f252c173c46600000000000000000000001f052f702f1152f5942e9a28586466a7bc46ae1ac4f6c7a254e95baef0af8327270871b37dcda8be146b9b5a40d57c6c8a6ce70251be48c1254cf3492eb27c6619c691fb3f6d", @ANYRES32=0x0, @ANYRES16=r4], 0x64}}, 0x0) 17:16:12 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$TCSBRKP(r0, 0x5425, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x7f, @local, 0x4e24, 0x3, 'wrr\x00', 0xc, 0x5, 0x48}, 0x2c) 17:16:12 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x800, 0x2, {0x0, 0x1, 0x1, 0x3, 0xfffffffffffffbff}}) fcntl$setstatus(r0, 0x4, 0x4400) 17:16:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$P9_RWSTAT(r0, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) write$P9_RREMOVE(r0, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge0\x00', r1}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r0, r0, 0xa, 0x3}, 0x10) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000280)="359f033d002ba0d4fa57e95636f1a2fba83be97b51b6a9bf3f8daf1a4c508afa8dd75ef57d3c8d2eef0e0c74a56e150ea8cdbb9e00c276ef18550e5ab4674d4d512e8481758a94b868ca0793a1d849bd350adc4d33592f2ba4bbc0ed2b4b703bf6aa64bd2f68e15d82bc34801a43018957c2e571b9545b931a7a165c5635d8452defab29c2d1e873e44bd7e23cdc4266c696b1b22dc0eba584d2d50b67b95927063b1374a0806d72821657b5f7cd7a04c8c6e0f7dc7188d2e3fc943b3e0019f51813", 0xc2) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000380)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) write$P9_RAUTH(r0, &(0x7f0000000400)={0x14, 0x67, 0x1, {0x50, 0x4, 0x6}}, 0x14) r3 = gettid() rt_sigqueueinfo(r3, 0x2b, &(0x7f0000000440)={0x7, 0x9, 0x3}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000004c0)=0x1, 0x4) getsockopt$inet6_int(r0, 0x29, 0x5f, &(0x7f0000000500), &(0x7f0000000540)=0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000580), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000005c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000640)=0x1, 0x4) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000680)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={r2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000780)={{0x2, 0x4e24, @multicast1}, {0x6, @broadcast}, 0x0, {0x2, 0x4e22, @loopback}, 'ip6erspan0\x00'}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000800), &(0x7f0000000840)=0x4) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r5) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000009c0)='trusted.overlay.redirect\x00', &(0x7f0000000a00)='./file0\x00', 0x8, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 17:16:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000140)="61b48d39aa7470197ac3319d492f52254f3f9048a9eaad15acc89b3b9c4f5246369e63c29cb9d76c6cf2815fd098cf499d639263bb28ffc9c8d0846cecce315a71851230b3fbb035c3ebbc2e76c20e9ef7949ee91c208962991984fb86b9d4886707c39602437e936a31ccb15a95ed65c96bfbbbdb6bb15b1da92059ca0792dd909af8c43aa27ebb0f825ba4a8298a9f4ab654957c496511a013a381a2942a3fc0e089ec3fddfefa975387fc39d6faf74f77886dd28bfb978863311f72a601a44236454b6c859aea55d6521ef34d9083224f90d8e75673f8216c3bbf66b20daeb35790382752c0b1e31692024ccd41718e5d", 0xf2) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x6, 0x4) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x0, 0x6, 0x3ff, 0x8001, 0x401}, 0xb3}) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:16:13 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x200800, 0x4) 17:16:13 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/48) 17:16:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x20000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x6, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6d}, 0x20) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x7fff, 0x4, 0x200b, 0x4, 0x7, 0xf, 0x1, 0x6}}) r1 = semget$private(0x0, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x202340) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xa8, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x3, 0x1, 0xffffffffffff9caa, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) semctl$SEM_INFO(r1, 0x100000000000201, 0x10, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 17:16:13 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x200002) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 17:16:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@generic={0x10, "67d18f48b94813bbb4eb47ea8436dd3017836daf2d7ca24a976d338ffd7e66296f9970735e1ca1b232e43d014650e912e8597d88a77265c7157990cabb1c366c1018f637d99f60393187c9b485cb29101aa402bd0094f0adee7600a2fa4cfc017b732bbc9c9c26ea3875e99e87d90abbaad1152b06dca9847dbbf1323edc"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="066447b68aa3bc6bd0a22a84f8ea08690a6dfa15d55de569efdb82e24b6b794cc3ab95edbdbbee342857506865d2dae704235aa8d02718c43b433661d417ec38718210cc91808349cf882a8c516084a066db46c16a7509f8253f632da1fcba048b308cceb68763dc8a12309c720f4a31d653353ad20bc056f06f5059fa1e4b868eaec0e48f7f6fc0f8303e35c89c2e73e43115f6046a37126ff3f5e95afebf41821ac9d7e21f14d9befbe581b7e8b75b96bf5165d065af4a57c7d84c287f2766f6d6b56e10eb6db5d0144d439465de68d7187e3a8b1a4f", 0xd7}, {&(0x7f00000002c0)="c03c948198be18afb3a400e3013f0b75ee63f3843e17bc9a0f14f518e201c8e59fe4faa7330edc9be5b58f44e9ee84c57eac7e1cccd99d81af63b202edbb42b97be256b58e4d2ff54682fa878a970dcd99ec0bb01e39625bd6e2056aa23974c1172f7e1a0668baec013edc0891931b5ebfeaf49a41ffbba9a4937e9f73f6911991b7fd4fa463711bea0a87dec57e506af6680b677bd533ec8a5d538527710b71f0f3736579d423fe42799363892d88a3aff0dc30a4fb6fa1f04ef8d27592d777df38f9c146c48f4da2a3e0d23e1e293710661f6d378029e749c8f69b2d65c15844055febff19ee0744ac12b935186b4092e545", 0xf3}], 0x2, &(0x7f00000003c0)=[{0x58, 0x103, 0x8, "eb19f3aa66f526221f2b3aee76613ac5bcd1f05318ef47eb9452fe3c6d16903c8adc18d38df5b176d93bc247da56e44819ceb1cc5425bcb64f00acca08d5b3a9a1fbeabd9612"}, {0x20, 0x11e, 0x8, "e28cfdfab84c4dc4e6f4707087"}, {0xf0, 0x103, 0x5, "d6fe81c11b7a5340c14ecbd2da4f30326e969685bb97fac3d2f8deeb4e14724863025f2f373a0b4399bb9e89a106b9afd06c31bf686d47b45ad34c42d384b33f80c8d9471841ba4fc95cd955c54d4c7ef87ea613a0ab28c570be058308c868167e7f6d82ce7b1c441b010431987d62ac9fd50e0d19eaca645e8d64b262d972c2b1b5b6ff4f5a77b777f1f4b614aa1dd66d244217b7d20f2588bb9a8d03903f08564d959b4fe7ea20888421e18fd8dad958371530a52689d02dbaa62bef13597162b46c341d5047d58c210b93008be98b71c83e0b27f724aeac2066"}, {0x28, 0x10d, 0x8, "9738bea6c7f7e48f509bffe91b31776c02"}, {0x18, 0xff, 0x2a18, 'h'}, {0xd0, 0x116, 0x0, "1fa6969975e51377dafd7c1c256032c67a0d5e0ccd544b25caa4867f8850a55d071aed10c91266123124f54dfc159ef43f3053e9a417ee2b46f2045582f3c058f2f2be169a57abdfb2ba7a2f10e08b586fccb6076af9bc831b313f432430a9fa1d4ac824c02213eb224272ad5eacb801813de0d4c889e096ebdf691ace55f57019ddaea5ae3b12098576cc832967e4671c8e7f41d4af9dd57a40ff97c937ac76bda88caea9479b8e6ec57ac29768bd1aa3d69d6926fbdbf602e345b2083d"}, {0xc8, 0x1ff, 0x7fffffff, "092ed1266b7f00a4d793b67450c45d108fee3f06abb0aa9c48cc9f3c343bbe900491e1eb8ff545c22109476b66e3641d400e66f19e8ffddda4664effa555ee02ec1d7e98924c14580d72b1a85a5130e2c436f411ff1a9fca155bcd00162e9f583020833b62f4191d9f4dabfbfa4cfdc6365adfa19beff87ca0ad8a0c5f9cce1f96b04d8e28d7cecd94141c18c65a05fb3b7ddcb365a89ffe259d017f781b15f5113b021cf70e8f922b261f524a252d850b69fd365a07"}, {0x30, 0x113, 0x1, "97c9f5cc1c2f6e88832b4a3fc695df02bdaab5690c77bf7ac33e81"}, {0x20, 0x11, 0x100000000, "2e16c96a0a8b0995c49c"}, {0x58, 0x100, 0x1000, "a33f6df0839f0be9453910abccbc48032dfb23883a169cd612fbd5cd2b23d482984b89cc093cefb2f295623b8c1c26de1989b3c27a67cf1e1b591f77108d6c354afab492e1b1e96f"}], 0x3e8}, 0x40) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0xd, &(0x7f0000000080)=0x1bc, 0x4) 17:16:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='erspan0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000280)='n\xe5t\x84\xe0tcp\x00\x00') ioctl$FICLONE(r0, 0x40049409, r1) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x7) 17:16:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) [ 328.238478] sctp: [Deprecated]: syz-executor3 (pid 11763) Use of int in maxseg socket option. [ 328.238478] Use struct sctp_assoc_value instead 17:16:14 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, 0x0, 0x1080005000) [ 328.358057] IPVS: ftp: loaded support on port[0] = 21 17:16:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x22080) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20122, 0x81}) [ 328.882357] chnl_net:caif_netlink_parms(): no params data found [ 328.976212] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.982903] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.991429] device bridge_slave_0 entered promiscuous mode [ 329.002058] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.008571] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.017368] device bridge_slave_1 entered promiscuous mode [ 329.054528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.067018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.100128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.109299] team0: Port device team_slave_0 added [ 329.117296] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.126522] team0: Port device team_slave_1 added [ 329.133922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.143382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.269511] device hsr_slave_0 entered promiscuous mode [ 329.303341] device hsr_slave_1 entered promiscuous mode [ 329.403432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.411174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.449393] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.456033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.463339] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.469896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.586725] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 329.593600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.610506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.631220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.644327] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.654663] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.669176] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.693821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.699952] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.716196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.724747] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.731269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.768530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.777324] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.783975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.825481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.835147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.844160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.859560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.869729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.882459] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.888553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.897524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.906203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.914996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.950499] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.979854] 8021q: adding VLAN 0 to HW filter on device batadv0 17:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0xffffffff, 0xffffffff, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 17:16:16 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)={0x3, 0x0, [{0x4, 0xb4, &(0x7f0000000000)=""/180}, {0x3000, 0x1000, &(0x7f0000000940)=""/4096}, {0x10000, 0x1d, &(0x7f00000000c0)=""/29}]}) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) socket$inet6_udp(0xa, 0x2, 0x0) 17:16:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xf2, "c4d622209cafa22d7307accb79e927491da1947e62e0602311fb9f5c3e8c32836e1a7b822107f2768a5b2491c82e258f3b078916b8ae7389bbb3e2b786196735e6c56ed7756b5b2d766b7077717cfdde70c1e62aa1ffc9d7fe074a7f2d4101ecac7c3867427d9e1b9378da4ac520ccf3d44ae717f835dd09614eb198804c1a314389cc2c95e08aa4c995deaac299aa486c226b4ccff8008ab1c89d5c3930f0aa5196e8768247cd66510539451634157af4d31e3e881b7a2b07456dc8ebd5345368aca6f26034949299c20d337f4901812d6106cdcdeb489ced901e87fdbd4d1956dff2d700129308d0c0150c813c2cfa62fb"}, &(0x7f0000000040)=0xfa) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x80000002}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:16:16 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, 0x0, 0x1080005000) 17:16:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) 17:16:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 17:16:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000080)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x542, 0x4) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f00000000c0)='./file0\x00', r3, r4) 17:16:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000840)="0ab7d9a0525d839c5bf45c46260c000000000000") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8001, 0x1ff, 0x5210, 0xfbc9, 0x0, 0x5, 0x5, {0x0, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffffb}}, 0x9, 0x3, 0x7fff, 0x101, 0x80056}}, &(0x7f0000000500)=0x19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000540)={r3, 0x20}, &(0x7f00000005c0)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x8001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000640)={0x42}, 0xbb7270979363538f) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x91360722b8032250) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='Cpuacct.us\xe1gt]percpu\x19\xd4,O\x86\'1u\x1c\x8c\xed\x00b\xe0\xbf\x167\xff\xfc\xce^bR\xe5c>\xb7\xba\xc8\xb85f\x1d\xb5\xfb.A\xe5{\xff\xcf\x03*\xd9J\xf7w\xd7\x86\xc8o\xac\xe3\x1f\xac\xd7K\x99\xf8\x9a\xea\xb3\xde\x11\x93Q\xff\xf3\x94\x057\x13\xc9\xd3\x91\xdds\xdf\xf1\xf29\x89`\xfbN\x94\x95\xef\x06N`\x8b\x96\x9f\xa9\xb1;\x8b\xb7B\xf9\xe2]\x99\x1c!{\xbc\f^2\x99\r\xedo\x94;\x931\x8a\x80\x1e\xaf\xea\x83\xee\x1a\x0e\"\xd0$\xb7\xc8O\xa8N\xb3l/\xab\xf5\xecQ\xdf\x88\x9a\xe0apX\x1c\xba\xafAb\xd3q,\x17\xbf&c\xaa\xdc.\xfd\xacn\xe1)Y&\xa7\xc0\xa4$M\x93\xc9\xc4\x9d\x16c\xa3V{M\xae\x8e\x13@\x8c\x91h\xdaL\xc8\xcf7\xfe\x96\x84\xeb`$\xd6M0\xaf\xa1\x03K\x9c\xe6K}\x9e', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x56f, 0xd) connect$vsock_stream(r4, &(0x7f0000000680)={0x28, 0x0, 0xffffffff, @reserved}, 0xfffffffffffffd39) gettid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000580)=0xfffffffffffffdc2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000600)=0xc) sendmmsg$unix(r4, &(0x7f00000006c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000640), 0x0, 0x4000000}], 0x1, 0x8000) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x19, 0x200000) getpeername$unix(r1, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) pwritev(r1, &(0x7f0000000d80)=[{&(0x7f0000000e00)="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", 0x157}], 0x1, 0x200000000000000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) bind$alg(r2, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(seed-generic)\x00'}, 0x58) r5 = accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80800) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000008803, 0x10000080000003}, 0x14) shutdown(r5, 0x0) 17:16:16 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r0, r1, 0x0, 0x1080005000) 17:16:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000040)) 17:16:17 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xcd\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xdd\xe9r\x1cX\n\t\x889\xa7\xff\x01\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/251) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0x301, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3a}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x8050) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2000000fe, 0x0, &(0x7f0000000240)) 17:16:17 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 17:16:17 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @rand_addr=0x1f}}, 0x7fff, 0x8}, 0x90) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={&(0x7f0000001900), 0xc, &(0x7f0000000000)={&(0x7f00000015c0)=@newsa={0xfc, 0x10, 0x201, 0x0, 0x0, {{@in6, @in=@dev}, {@in=@remote, 0x0, 0x3c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 17:16:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41018000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000002600d88a29bd7000fcdbdf2500000000", @ANYRES32=r1, @ANYBLOB="f7ffffff000019000c00f1ff04000a0004000a00318d935e816ade952b162f04000a0004000a0004000a0004000a0004000a00"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x209, 0x1, 0x7f, 0xf5, 0x4ea, 0x4, 0x0, 0x1, 0x8}}, 0x43) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='15', 0x2}], 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 17:16:17 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 17:16:18 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000002dc0)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, &(0x7f0000001300)=""/246, 0xf6}, 0x5}, {{&(0x7f0000001400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/241, 0xf1}, {&(0x7f0000001580)=""/190, 0xbe}, {&(0x7f0000001640)=""/248, 0xf8}, {&(0x7f0000001740)=""/141, 0x8d}], 0x4, &(0x7f0000001800)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000002800)=@ax25={{0x3, @bcast}, [@bcast, @default, @netrom, @remote, @netrom, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002880)=""/214, 0xd6}, {&(0x7f0000002980)=""/201, 0xc9}, {&(0x7f0000002a80)=""/8, 0x8}], 0x3, &(0x7f0000002b00)=""/9, 0x9}, 0x8000}, {{&(0x7f0000002b40)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002bc0)=""/191, 0xbf}, {&(0x7f0000002c80)=""/79, 0x4f}], 0x2, &(0x7f0000002d40)=""/90, 0x5a}, 0x10001}], 0x4, 0x40002100, &(0x7f0000002ec0)) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000002f00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000003040)={0x1, 0x1, [@broadcast]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x4, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) write$ppp(r3, &(0x7f0000002f40)="975fc01233a0dc13486b8eb6706951586053269d284e3993c0c3c20d17580ed26e972e79f08beb245beb411a5199bdcf4f8846118d843506d3f865d18c7a1cd2e1a390a2d01666cd759f8b1af778b1425243e3f80a8d3428842b988dc79510f2015653203fc8f46373f0876a4f21e65d70cd8becb05293734af7d123d1dcf0458ff019f858b3cbf8da3970d8eb838012db05c96fe0b4f16fcaedb98839b1d63f987eef613308a6807fba817ad732568560039ff9a03853cf157ac49fee9019d7", 0xc0) [ 331.929279] syz-executor3 (11858): /proc/11857/oom_adj is deprecated, please use /proc/11857/oom_score_adj instead. 17:16:18 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 17:16:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x2}}, 0x10) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/114, &(0x7f00000000c0)=0x5f) 17:16:18 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r0, 0x0, 0x1080005000) 17:16:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1020, 0x10000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x3, {0x0, 0x0, 0x8, 0x6}}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x4) 17:16:18 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) ioctl(r0, 0x8, &(0x7f0000000000)="af133f3aaddf02140dcf7408c1b4c0d921b63286f7c5e32ea67783909eaef43fb5548889553fdbedc11d47064431a4da") r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x50) 17:16:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440, 0x0) 17:16:18 executing program 4: pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) r1 = msgget$private(0x0, 0x80) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/5) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0xf) sendto$inet(r0, 0x0, 0x0, 0x7ffc, &(0x7f0000000280)={0x2, 0x10000000000000, @remote}, 0xffffffcd) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x401, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 17:16:18 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x82, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 17:16:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x2, {0x6, 0x1, 0x7, 0x80, 0xced9, 0x8, {0x2, 0x0, 0x20000000000000, 0xffffffffffffff01, 0x80000000, 0x5, 0x1, 0x51d7, 0x393, 0x101, 0x7, r1, r2, 0x1ff, 0x5}}}, 0x90) 17:16:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:19 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x7ff}}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045103, &(0x7f0000a07fff)) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x40810, r2, 0x0) 17:16:19 executing program 1: geteuid() r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="63511390c9189f6fead01e297b3e030c74efce33f2cea7eac50b5ea3e6e34290a57c59bf0fdee34f9497d6cdbec279944e9d29c372c7ef96c2a95b7068b85aec10ea216196f021d58fdc0cfc6a0e0327157306c0fa1723051334dfd18c", 0x5d, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000240)=[{&(0x7f0000000100)="a1bb2d5e32dbf3a65c152f4526e5b52abac4c8c165c50addf60f85ce599973dcaeb35eaf232282bf0abeb965eb54291a3505fe5c39385c9817763d91fcea12d171c0f166e4ef6e51ae569ef27a576037f4d35a078cd54249b668e39860e5d2643443718ba801e311f270c2ed53d24313f08d86ab9b159426d364c760bf52183de6f1c1f180f292b353837f86203c32571db04a03b5ecfa4e5864e90a76eb2948958e81135c8f6ee780652b3e3b07fb4febe31ca74c07ef227b21", 0xba}, {&(0x7f00000001c0)="a1cd205a1908f4b8550cc61ab49e78b9b45deaa8aef2281baf0e54204fd6620d2bf41bd48a2ce5447894a11cf87e57eae7bce8f941ec89a948d916dbedefe9f42ee78e18612b9f", 0x47}], 0x2, r3) sendfile(r0, r1, 0x0, 0x1080005000) r4 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r6 = eventfd2(0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x1, r6}]) fcntl$getown(r0, 0x9) r7 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r7, r8) 17:16:19 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:19 executing program 3: r0 = epoll_create1(0x80000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x1, 0x80000000, 0x400}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x20002cf4) setns(r1, 0x0) 17:16:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x30) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000180)) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x2, @empty, 0x4e22, 0x1, 'sed\x00', 0x2, 0xfffffffffffffffc, 0x6e}, 0x2c) 17:16:19 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:19 executing program 4: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="582ade001235f2a34173418d85d6cf1d8e80123a3ee53979369d255d0a89c27c3ce5e1e09c956f9a8b32203562d0036a3e9dde32b20d995a6e91682f3506960c4d1efa015e4ee9a8df1a9b604c3153b1bfa11fe2d469473da4548b32483d5f64abc9b5cb3499bfe6a14db54c32b7174c491422832681d983f7f523878c3ee6d346e21f376ff5f4ac854f852f936b166c4e385f6afc4e2dc7d62cfa0076ebe30c5af07243cfaf08a31a4a743f2ccb93bce88d4d763c8cc56f0e3c57adc0f3caf1b9bc", 0xc2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc00, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000040)={0x0, @data}) 17:16:19 executing program 2: r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$VT_RELDISP(0xffffffffffffff9c, 0x5605) 17:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x0, 0x2]}) r3 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e21, @remote}}) 17:16:20 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:20 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:20 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0x4, "4143aa77391cd6e2b3a25dce549d1c991d3a3789c8b3e2aa9339687954e26da4", 0x3, 0x3, 0x3, 0x40004, 0x800, 0xc}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x7}, 0x2) ioctl$TCFLSH(r0, 0x540b, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x3, 0x81, 0x0, 0x0, 0xffffffff, 0x7, 0x1, 0x78, 0x3, 0x7f, 0xfffffffffffffffc, 0x6, 0x8, 0xfc, 0x2, 0x11}}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0xad66, 0x46, 0x8, 0xf0f1, 0x7, 0x3, 0x80, 0x0, r2}, 0x20) 17:16:20 executing program 3: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0xcc) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 17:16:20 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x3}, 0x10) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000001180)={0x3, "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"}, 0x1008, 0x800) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1015, 0x1) 17:16:20 executing program 4: r0 = socket(0x22, 0x2, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) sendto(r0, &(0x7f0000000000)="114907fc1ed0532c", 0x8, 0x0, 0x0, 0x0) 17:16:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x16, &(0x7f0000000280), 0x0, &(0x7f0000000540)}}], 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x3, 0xc0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000001c0)={0x3, 0x80000000, [{0xa817, 0x0, 0xffffffffffffffff}, {0x3b, 0x0, 0x1}, {0x2, 0x0, 0x100000000}]}) ioctl$KDADDIO(r1, 0x4b34, 0xfffffffffffffffd) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) fchmod(r0, 0x4) 17:16:20 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000200)={0xa0, 0x0, 0x2, {{0x2, 0x1, 0x3, 0x5, 0x5, 0x10000, {0x6, 0x1, 0x3ff, 0x10000, 0x10001, 0xffff, 0x3f, 0x3, 0x200000000, 0x2, 0x9, r2, r3, 0x2, 0x3}}, {0x0, 0x7031ff16bb144143}}}, 0xa0) 17:16:21 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:21 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0x4888, 0x0, 0x0, 0x0, 0x6488, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x3fc, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x6, 0x9, 0x5, 0x9, 0x8, 0x2}) pause() 17:16:21 executing program 0: socket$xdp(0x2c, 0x3, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x204500, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8000000000000000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x2}, 0x4) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x200) 17:16:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xd3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) r6 = dup3(r5, r3, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffff7f, 0x18b000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000057c000/0x2000)=nil, 0x2000}, 0x1}) 17:16:21 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:21 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000100003, 0x0) semctl$GETPID(r1, 0x0, 0xb, 0x0) 17:16:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:21 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x10800) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x40, 0x4, 0x3, 0x80000001, 0xfffffffffffffff9, 0x10000, 0x90, {0x0, @in6={{0xa, 0x4e24, 0x1f, @local, 0x3}}, 0x0, 0xfffffffffffffffb, 0x3, 0x7, 0x41}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x3, 0x9}, &(0x7f0000000340)=0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000004c0)={r5, 0x7, &(0x7f0000000140)=[0x6, 0x9, 0x5d1f0793, 0x4, 0x10001, 0x8, 0x8], &(0x7f0000000180)=[0x4, 0x2, 0x10000, 0x7ff, 0x6fa2, 0x2], 0x1, 0x1, 0xbb1, &(0x7f0000000440)=[0x8], &(0x7f0000000480)=[0x8, 0x6, 0x14, 0x6]}) fcntl$setstatus(r4, 0x4, 0x44000) sendfile(r0, r4, 0x0, 0x1080005000) 17:16:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x10, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:16:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x400, 0x4e20, 0x27f59009, 0xa, 0x80, 0x20, 0x7f, r1, r2}, {0x5b, 0xffffffffffffab9c, 0x0, 0xfffffffffffff007, 0x101, 0x5, 0xfffffffffffffff9, 0x5}, {0x20, 0x9, 0x10001, 0x8}, 0x1, 0x6e6bc0, 0x2, 0x0, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6}, 0xa, @in6=@mcast1, 0x3506, 0x4, 0x0, 0x2b8, 0x7f, 0x5, 0x3f}}, 0xe8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="6391813249b7bd780df6f5300004453c62f36d461a68d75bc2a0a73f0c889f2222d1446674d1abaff3501083b8073d2e", @ANYRES16=r3, @ANYBLOB="00002cbd7000fcdbdf25010000000000000001410000001800170000000d000000097564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:21 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:22 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000001c0)=0xc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x12402, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) chroot(&(0x7f0000000080)='./file0\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x31, 0x2, 0x401, 0x4, 0x6, 0x8001, 0x2, 0x65, 0xa4, 0x3}) 17:16:22 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x300ffe, 0x0) inotify_rm_watch(r1, 0x0) 17:16:22 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 17:16:22 executing program 4: r0 = socket$kcm(0x10, 0x200000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7c, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@xdp={0x2c, 0x5, r2, 0x14}, {&(0x7f00000000c0)=""/47, 0x2f}, &(0x7f0000000100), 0x5}, 0xa0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d70696473202f72646d61202f6370752000637075202b6d656d6f7279202b696f202d72646d61202d6370a8434f90ad1275001000000000000020a0c347330bd91865fa8ab5eb7ecd826881ea4001628dbb0054d2584565bdafce572628307b903c69db6e9e5a53739960ad5724bb462daec426f78cf9ccb7f362653087d8949ca7a7426a130c6f472569335ff244835a1b838451b1616c72e99d2df78993"], 0x35) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfc, 0x12001800}, 0xc) 17:16:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1d1082, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000080)) 17:16:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x3, @rand_addr="cabb12a18dd1d9b19a00a3a128a72d3f", 0x80}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0xad2}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x2800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@remote}}, {{@in=@initdev}}}, &(0x7f0000000180)=0xe8) 17:16:22 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:22 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000380)='personality\x00') dup2(r0, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, @in6={0xa, 0x4e23, 0xef7, @rand_addr="4f2b355244fb07faf0cd222ea40e017d", 0x3}, @in6={0xa, 0x4e21, 0x80000001, @mcast1, 0x4}, @in6={0xa, 0x4e21, 0x1, @rand_addr="fb88fb39ad4ecd27c19e3990e49a55f7", 0x5}, @in={0x2, 0x4e22, @multicast1}], 0x80) socket$pppoe(0x18, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) 17:16:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400081, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0x9, 0x4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000100)) 17:16:22 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0xa) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000000)=0x46, 0x10001) sendto(r0, &(0x7f0000000200), 0x175, 0x0, 0x0, 0xfffffffffffffd88) 17:16:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x3, @rand_addr="cabb12a18dd1d9b19a00a3a128a72d3f", 0x80}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0xad2}}}, 0x118) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x2800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@remote}}, {{@in=@initdev}}}, &(0x7f0000000180)=0xe8) 17:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='rdma.current\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000080)=0xffff, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xe9fb}, &(0x7f0000000180)=0x8) sendmsg$TIPC_NL_BEARER_GET(r1, 0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={r4, 0x8, 0x5a982e72, 0xfffffffffffffffd, 0xf6, 0x7, 0x1000, 0x4, {r4, @in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x1, 0x6, 0x5, 0x6, 0x6}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1000, 0x7, 0xfff, 0xe01b, 0x8, 0x2, 0x100, 0x6, 0x3, 0x8000, 0x800, 0x1, 0x81, 0x7fff, 0x7fff]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r4, 0x1, 0x8, 0x8, 0x4, 0x0, 0x101, 0xffffffff, {r5, @in={{0x2, 0x4e23, @multicast2}}, 0x8, 0x2, 0xff, 0x5, 0xfff}}, &(0x7f00000003c0)=0xb0) 17:16:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f00000001c0)) 17:16:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0xc931}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe}}}, &(0x7f00000003c0)=0x84) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x1a1000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000100)={{0x3, 0x0, 0x84, 0x3, 0x6}, 0x5, 0x6, 0x2}) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x100, 0x400400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e00000003ebffffffffffff04000600000000000a0000000000000400000000000000000000002100000000000100008000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 17:16:23 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x541040, 0x0) sendfile(r1, r1, 0x0, 0x1080005200) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 17:16:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000100)="51c18f212fe0c27a10e508bbcd3995251e71b2552ebbe5140667f5f8f6fe8b870f3ecab46ca555c3814040807295388c8f3ebb6d97f620efd4e8af39b5d899aa7e543d19050fbfa22ef70494c06f0d30f6325355b4b394e9ee104eb0e1c4601a2bd67666ae3529e9f40e18823bdf38f3907cff002499212aeb662341de508f3ca065b7048206d4a80b21b0f5f92223b4cd3f3ac25efe2bdba23572e81a0d8490e54a646233717f089c5480b8eb1dde5d0cca91097748efe2ee7f070515d05a3fccd39e391d69de520f40954a", 0xcc, 0x10, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) sendfile(r0, r0, 0x0, 0x100000001) 17:16:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:23 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2040, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'team0\x00'}) unshare(0x8000400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x6, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000080)=0x8) eventfd2(0x8, 0x801) 17:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x9, 0x5, 0x6, 0x3}) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x3, "e4eb7c79465888bf"}) 17:16:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000100)="51c18f212fe0c27a10e508bbcd3995251e71b2552ebbe5140667f5f8f6fe8b870f3ecab46ca555c3814040807295388c8f3ebb6d97f620efd4e8af39b5d899aa7e543d19050fbfa22ef70494c06f0d30f6325355b4b394e9ee104eb0e1c4601a2bd67666ae3529e9f40e18823bdf38f3907cff002499212aeb662341de508f3ca065b7048206d4a80b21b0f5f92223b4cd3f3ac25efe2bdba23572e81a0d8490e54a646233717f089c5480b8eb1dde5d0cca91097748efe2ee7f070515d05a3fccd39e391d69de520f40954a", 0xcc, 0x10, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) sendfile(r0, r0, 0x0, 0x100000001) 17:16:24 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 17:16:24 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000100)="51c18f212fe0c27a10e508bbcd3995251e71b2552ebbe5140667f5f8f6fe8b870f3ecab46ca555c3814040807295388c8f3ebb6d97f620efd4e8af39b5d899aa7e543d19050fbfa22ef70494c06f0d30f6325355b4b394e9ee104eb0e1c4601a2bd67666ae3529e9f40e18823bdf38f3907cff002499212aeb662341de508f3ca065b7048206d4a80b21b0f5f92223b4cd3f3ac25efe2bdba23572e81a0d8490e54a646233717f089c5480b8eb1dde5d0cca91097748efe2ee7f070515d05a3fccd39e391d69de520f40954a", 0xcc, 0x10, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) sendfile(r0, r0, 0x0, 0x100000001) 17:16:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) 17:16:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2000400000000e) ioctl$TCFLSH(r0, 0x540b, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x800, 0x14, 0x5, 0x6, 0x8, 0x10000, 0x8, 0x4, 0x4}) 17:16:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, &(0x7f0000000100)="51c18f212fe0c27a10e508bbcd3995251e71b2552ebbe5140667f5f8f6fe8b870f3ecab46ca555c3814040807295388c8f3ebb6d97f620efd4e8af39b5d899aa7e543d19050fbfa22ef70494c06f0d30f6325355b4b394e9ee104eb0e1c4601a2bd67666ae3529e9f40e18823bdf38f3907cff002499212aeb662341de508f3ca065b7048206d4a80b21b0f5f92223b4cd3f3ac25efe2bdba23572e81a0d8490e54a646233717f089c5480b8eb1dde5d0cca91097748efe2ee7f070515d05a3fccd39e391d69de520f40954a", 0xcc, 0x10, &(0x7f0000000040)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) sendfile(r0, r0, 0x0, 0x100000001) 17:16:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x1, 0xffffffffffffffd9, [{0xfff, 0x0, 0x1}]}) 17:16:24 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) recvfrom$rxrpc(r1, &(0x7f0000000000)=""/136, 0x88, 0x100, &(0x7f00000000c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x1f, @loopback, 0x3}}, 0x24) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001600)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) fcntl$getownex(r1, 0x10, &(0x7f00000017c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000001900)=0xe8) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000019c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000001b00)=0xe8) getgroups(0x5, &(0x7f0000001b40)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001fc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000002100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0, 0x0}, &(0x7f0000002180)=0xc) r15 = getpgrp(0xffffffffffffffff) r16 = geteuid() r17 = getegid() r18 = getpid() stat(&(0x7f0000003e80)='\x00', &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004180)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000041c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000042c0)=0xe8) lstat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004440)={0xffffffffffffffff, r1, 0x0, 0x1c, &(0x7f0000004400)='@:trustedsystemmime_type{/#\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004480)={0x0, 0x0}, &(0x7f00000044c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004840)={0x0, 0x0, 0x0}, &(0x7f0000004540)=0xb) sendmmsg$unix(r0, &(0x7f0000004640)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000180)="2b78ceb8ef8fac43b53568c7906c1c23e3c8bf9e448f2ac31c5e8f4a784a4bfc4077573a102885e8f497b800823c12d2c24a4e0845a7f626305d596df4526058641f69069dea0312d0fe4715dc798690534b32ebe5ed6a290f8cecbc6adf3fac48adeb8e45910ee685fd2234e015e20099f466245349cee492f054ee9ecf770d6541fafed6bac702076dfb87a25f9787e38f825f857192d50e6e0ad9929d8b3a1c33ce4babe49b391e587797d3c02fe582bf2f16480d7f3f02c1b0e54494d392a5d91bff36c7e5c3af49b6be689ca0e55949955da0ff10f3f3e48bdb521f00c9cbb66b7bb281a0e44b90722914e322276fbb009587", 0xf5}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000280)="369f6327f9ab0dbedc4da7a0dc10f565ec10f871127166fc5f45b3295cb8befff15d7317171b5ce1c9939476189f21f0f99a535770cab5671b020d5ec150f0d860092819d9a8119c7e3c611bf5b018a0c8b9c1c4bfcc34b617526b5e2b494095", 0x60}, {&(0x7f0000000300)="f2f19dea8685fa74f1a3ef34126943581870799de6ab122edaa1e754c1e03dbb0803cf05b1ac3f", 0x27}, {&(0x7f0000001480)="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", 0xff}], 0x5, &(0x7f0000001b80)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r2, r0, r1, r0, r1, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x20, 0x1, 0x1, [r0, r2, r1, r1]}, @rights={0x30, 0x1, 0x1, [r2, r0, r0, r0, r1, r1, r0]}], 0x118, 0xc840}, {&(0x7f0000001cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001d40)="6c7a6405285478c5ed73a20d47f237358b6875af62b16478b3bdce0b0cd299973279174400329272394063bca6155f6fc5d949fce3498566209729c9c2ff29e2bc5740adf5cf3743e03f5ada1a55eb2cc72f8c193392e7eca5d1bbf5ffde7800ebe593d85a57618c6a0edc168c7efc0716a85ff0882251", 0x77}, {&(0x7f0000001dc0)="bd04a46932424696af047c0966229cd542b0e454d338c646b323404e41911c2ed0ef15d8f51152196128c7f6a19e7627b1acedeba26f9bb0c8c87a9c7d798f77b3807c37cdba6b13657d841cf32916b611", 0x51}, {&(0x7f0000001e40)="b8686f72e9e9ed69ad39a57c9eba2cf3335e645421e17965e698ce2b55f26c7cdc6d9da98c4f0ecdb19f93", 0x2b}, {&(0x7f0000001e80)="2bc6993d245667a1bb12423c55b32be76ce8dba70729f2cf9d80be90b371165199b83faf4cdc4e", 0x27}, {&(0x7f0000001ec0)="11f4697667b1abe8252e56247075ef750d0b66f187b6e32c638bc80548e564e7683e8b0fd8fb12c804a8e77ccc6ac902feabf4901335fa348371d8e3fec8640b24b4c1168a361ecc5b89fc2cd966a97ca0c88f1c8bd89c543239d2d62a8c80", 0x5f}], 0x5, &(0x7f00000021c0)=[@rights={0x28, 0x1, 0x1, [r1, r2, r1, r0, r2]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r2, r1]}, @rights={0x20, 0x1, 0x1, [r2, r1, r0]}], 0x80, 0x4004054}, {&(0x7f0000002240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002380)=[{&(0x7f00000022c0)="80bd5eaf0ae9158828098d59520c3529734352587d7bac0b7a776a3413071647c5940bff0810161040d78053cd68301f2982e787a77ec791fec9fb893b3dacc079d8429a3c090e702e0e5fc1a72d74f0252173d092b2367bcfe58f4a3330045dbf76fd915e21a9fc7c5d9d0f11406e3f70234b81f4be41c8eb1f979d5b28316a0fd94e92617ac884d77290219708b7638e031470d9983befd909f3d832eefcc4f8131cd30ed506a649de571c14f6979cad2bab4e14ef", 0xb6}], 0x1, &(0x7f00000023c0)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x30, 0x1, 0x1, [r2, r1, r1, r0, r0, r2, r2, r1]}, @rights={0x20, 0x1, 0x1, [r1, r2, r0]}, @rights={0x18, 0x1, 0x1, [r2]}], 0x98, 0x20040004}, {&(0x7f0000002480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000002500)="5a0c4e5fa1921e4418adce901559faec9356dbab099a1f8677018ab3fe4fba39463daea4c4230c1bd21af9259bf22aebb04ad5d1b2d9fa898324033f27f7e8a955f921988f9c6cd075102b01367b67b5b52f710b24cdf92313a1efa63e5a63512d240ae18ece", 0x66}], 0x1, 0x0, 0x0, 0x2004c040}, {&(0x7f00000025c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003980)=[{&(0x7f0000002640)="469a151b1e747cd27b5c36e9361367e1b6eb2866fcc0", 0x16}, {&(0x7f0000002680)="4dda41cc802ee6bab374895f4ea54755cb90a9bc5e52878cfe5b0137f53e443259b7532fdcfb3f8429f8161717eef4ae18610b02167e0677ddab9363440b03eb7a5cd6e0a1d1f8983eb3f2991bd7138892875002d9d9dbffe86b0ebcdf79b3a7802fe9781b33b36826d00dd3b47d48bc128b2310cd3eca9e879873ab556cce74e32f91e22f7cd0a422dffe6fe30d784f4d47e2de6b3947c7103a39357e038559a0af03986b89f00e6f9ac65ca16ef17bdd6ca0237cd46d03af74cb5d750a572b34f9e49c50e6f2c8827d040c292917b0ccb3b65e634e7d24e0262b3d8a6bde4d79b101bf8c418fd68d15e6ae6381", 0xee}, {&(0x7f0000002780)="8355edac1945992e22bc99e6067b9b77e67127e3d4e1b9f886646f0a31b9cb4e0e826f407153072d83063c96ca752de516c4d9c0bb12fe898fba23e1f2bba1cf69c8939d1c6c62cfabedd459dfda1445b5bc3334808ee0c56f0c0d2bc9e2757b9bf4df98055ffbacaf8c8ad50bb11c7b6bb93ffe9dd2ef1bbc7ae4c285c392fe9c43e010b7e0df1475e5fd1c6d0697921a6d1ea56c38776a85d15af97fd0a014a5040650cb8eaa2f127e36b9dc8374c7b3cc8980984c89484cda89a1f830624bab104677690ea1fb31d99b95e253b5f943c7", 0xd2}, {&(0x7f0000002880)="760022f38d782c051fb126208d3b78fcef8ce809f50597dd28676a06f9f40d0712a030fbf84537b006d07764624b945ef368d116990bb1a3a89ba57bd84e0e45a8e205ff98cdc5e73df6022d9ca099eef8aeb31c99065eb170142f9f3ca77922ff22b4ef62669f6cd9f31b9c8cbea3023e28dc28dc2a87c644eb2a53e5c3afb4630678eaca62512b5b364a2fecd09a163779092b6bcd98e9b72f4fbd68740d7ebf136f360edb301d617dac252718918629d04b1cf3702207b71c4952cc20db4f3b09d82a8dfceb111b1ff89d1d839cace31522fde91665fc6a4afdea", 0xdc}, {&(0x7f0000002980)="4964cc5d21ac9a0ecc6416fc18b5a5625c9735f45708b902549fb09234232c792bd2357209058d18de9f66401d5494ec3c7bfd98959ee2e4fa7a02e0b703bdb748a0126be779d913102c76af4de4652e54cf23da6a317748bc0aa7807bfdced4846c630397723b79a31e8608469e55237b495857d05d0dd71c1372f0e7c9ed868cb67b2cb729c33076613cc7e6fe9ff5f646e049df2decd17eb952a41c5c19ff33d9cb3dc3d640ab2b83166f7f4191dcf44d92293484b168cdc6d31dbc57cfa57bcf2fff6d9a76fe52b4053ed12ca9e66185ed967572a5a5a64a469371ffe8d3a384b3600540d462dda9868512e56a3d47b20bb4c5ffe6dcc52561d5b5d052042a8ca9852e0b14df4772e6e6f1ca1fab3744107beaac82a5bfe8e081b557b342354cb2f16f3bca3fc6e69e4dd61433e3590be6ab570621fb1f753180ae3bf90024b3e5836aef9862b59b8fa8e5be548946f3d024ea1d32b59684f3297cd665fd7add186fb5f4d36f791f555291c17537e3256895dc32081ecd5817cacff41032997b6b4be4498913f6cd39927e2242e976199e8422bdc0a158ddcc42c1da0ba7079677dc4225659dd84f31b70767f077f39baae2d7cf88e354c7299148ce4fd785d75291c1014998a6c3c900ba5cf0bd9d2a834c9973f8276e66e3a57a79a5cbe5833addf9dc11127e9965e32030a3ea12cb61db3d2fc79ba6c9d3da6bd5941ea14e2af67f27511137fc6f91c1866b683ba495d4f0fba4fe9677c1a34f66d79d6a4bb3468ac5dd9f063d9505a9cee8396c0597cfe5df5ed2f7e22ff019f6f0831f63e3113854f132163e6ece9e31d8a5e43ad5e36c805495cc00987a2f8b969ded1350f2d1842bff1aad800bde2239c294afd26f776ef7270f29b28976bd3ba0091998729a6a4be7bd3399341e63e04dad971400eac72d838df9aef0963bda8a89888585fdfbd0d0cdce8d1a27260860762b71e20db96e22a780cfacb4d63c75e4579f415512482c01dacf6f309df1cb20dd2f23eeced865ac18b4b1caa7e37c7419573b755da46f89ab2ec9a31a6e9b12c5cc1a0ae6ad8fcbd13e813f392fd6c4dd0925b17ddbf31fbd38531cfcb2896c33775e7a30901ed80a192ce8902be7386ba4036f67faf6b29cb593d0f94c382358e229b9306b83ea4dd0070592a18bbe1f659c0fba413c7b7e6842d6833437352b18a8111e31b7577713249ef03603318dbf04ef81609c07b3e789444e36cee1fe8f3b9e5329eae7fa2f366292656f0e47a041ab42aebd0eae77889ea9a194acf0c4ef78bb656a5ceeb3477017630500931a7ef08329e31f1da193afebc4207e5aad6fa330b16755c1f809f08d23833e8e9a26d6e029e741fcd2606d2a0e1f9b4dec7c735e30158419a59e6341d08b478b29136c77e1cf33e5ab32d30d905a95139e79f836fefc4c55edefa4aec176328aa10e3f6f8386dffc8946e930b123726ec0e0f43a612fba484e80226bd43761bfc43960c4c936e2a10bd388d84ec911bbb73e77688e685d9641300c75c531bc5d35db06ca42ea1d5030f137a87cb3571ffaa3ccd655e8054f58d3176ba2d585602197cf623069b3c709d4ab095871a8c762b0ff937ff713c85636f01beba119954419017cf330287d00d9044bcbd174a51686210915a5a03e9f917f8e2cc0f88f02fd446aee7ba8cbbc527948bd483fd67787ff4518f6e3b797d11f4588b234cf4c7ef3ce2fcb15d6cdd62b2a4fb83310fe1295cd083910f486491da8cb183933bf87e6bf45ed491e4ec301438e7e225b8c14db9afb6fc9e2d6416dae971ae31a999c74c907cccbd96f1415ad0e38a1a46cafc8ad922a06aea93e1c25a5957a11af15f33d66620a89b77e1e1337f51590e2b207392a754f9653d67b6c55c2e269f62d9b1bd718138b5fe54a7b11d7f7887740c1b45a0dbb5bd1702a677f41916145ac20a7c974a53ea274d0c9f40e08fdbe9cc760810874cdf3f165d7f090dc4ccbd117f9893293c95c26303c540ef9fbbffe496cffdd7df984056ba6d789f0da4225406246902308807514b3c562ec1138131b752145f3bcf05b42af4ceed5ffda67095fe11fa9ca41db1f55146ab0c30aead21db917c5440c306990995effd452a955438a17e7887c24f3bf3d7709fd2238434b29a1dcfc66bedb65488e113dda7c97057d1a8c6b75852c32cf167490893ccc26315c8dc3e360a238304cc73bcb4290f295d427d90f16682b4540e3678d23732453eb7caf271bbfee9f7e803fa44e2ae9095d5afac827e30bc7ebd581e3ef639a18236d017b04940cf143629897b6b0443a390a44a1bba0dc8af1af514139e782d784bcf4bfc4e0a50156cdcc361f60909664aa7fa17ccab3a0024c948b4239a662e7c8d5f9699cf56d106b2ed6c5c88c561d2daeeabcaee85a2ea9eb7d0efc954b4ce07cdc98e0b7894bc20ea808764cded50dfc919b659b21f4b637afdafa8956f5e8000131f70bf62d00f5dc0b66c54de195c61d117b34620e03155a74b36ae92a568719fbb3208036070bfb67a231c7d26d994fe00798ad886589c4d9c1affb61d1233c94cab5e403e5c00f7d0afcf146335a9a0f8bf1f1635dc54e6010992ca6c8ad222dbf33437e73a2ee74e2b8129c0aca73295e4e6cc1da0d537fe82658d23f303c36d57b26aa066e1d58b96a66e3fddd1690b1a34592e7ce486064426f41e8b382bee0467105035f6735774de4e10d7472ddd8189a16e6b07f3e598a06e5fafd561ce91f76836c42c1265e10be767328ba44e4adcd6599e36e9879239a1278ff1e15232d29ec8fee989eb6c60af08a83f1ad61d5c6914981aa7068f85453a300eef772562bfd408108c6d484bbeabe4427316d4c19f029bff3267866a2cbda1acc89b852be53e8463b9ad6f9fb0c33d6fc2eaf79826c473f1f16ddc476bb8e5df591905387838740f0ce39a3cea52b13ff5beade1f94c6efabe19ac314b78b3f8a03a0254ff037b06fa3a49bb0142e44d215ecfdaa4c7c96da31c00c5aee9970894e8ea7dd7efeb589eb846640e53db5b66969a4919b3a8faaea7eeac7f4a7e13db8c9e1f00cceb211d853f916961af7caeaea2586556c9182da59ca396191358f32cc77961a568afeaa2762e860e0c3253928b00b4b044f3224c176342b77ee2c4e50d6f12ffd31991edcb45da4561ababff1ae1fd83dd1287f208d4ac7e44947d152632b945e80a10b01fe5cffd2457db8ab13597792cbc4426c376b83bfb7aec427db5d851f0085bbb3cf84d079c4d67a711281683f665538302145db88106fdde538c5457af0479563bc9984b820f95a2cb1473eba361beb579098b6a62c44f766e10c2089a2fb12a6e8a4aa7da9510638023353069124220d8dc6069b474086356c34b15877fe7d6288dfc887e85091e73c2f4208c38f4b9a80c71209794a811f4da7765b4a0db4e66f31fa4f42f0c9a9ba454dd21c1321717f9fde443d258a1d2da4faf75a0665936b67432c045eee8038397128aa0ae7d0803428911cfafab54f5a11ba21a7eb8f275a32098d7fddf19568d8fd4692fe614cf54558d9d99b0562b32338a5069fcd056f583b572720e9ec7a1144debefa9607e457fd296266d82197c6ba53f222532aaddeac7afc9271f440f6698e98ffdf4de1fcd097d9f9a89afe1056d7050bfe3a12cf5e79bdd0b2acca0ec72560b08eb80f3d85a7176cb158af88bfc3fdef6f127a56fbce5eb14380d135e07cc9747949b37fc449320958f7561c9a412bfb1b099af9dd9875efffb8d97bf1778edb41d9436e257c7ae0e56ebfb783f991c8ee6926f22508d534603ee26d66072ba777fb27bd3ada4690eef9ab7cfe42bfb8bd2293cd2217531188c87a2091d28cc672ed5900b3b553ed955db73726b1958f4d106572de4786639e46ea95a1640c26d6571c0213464548bfe1a2378b0f1ee6f777e3103d23c4c3c18bb71fb5bb7f606a0666008ecb8af3988007d09c4389e55c7f68c41b22638a16e36c9b15ed78b498875624cdd8c84c6962233e2802ad75b33df238178a56caa7c8733ce27e5725984902f719a64b1034de40288e683162afebb7e282025fc27f0bd0415484056a26da963a0ea992858da006f03665387c43fd1a2c439bc4a41bd95f9583ef7a5b1d60e4220a4d755b28c4fd536b380df197db5dfc8e1fd7a7912dac7aee9ee4e8588620cc1f6aff3b166c5f6b10611ad28f1ca5a4678be07f93224db10e2364cd4683292e15629d897ebc7ad2988f50ef4e51b5e1e904473a2ac5a0c0fab5fd300f14236fec28c9a5b146bd46dfae19f29508516b440410ef03042f75539f308f659755284e63aee1f16586af7abb2013ccd1499205ecb90b2cd1f22f7aa72a596691a8fae1151d18da71f427bdbdd808dcf3ba5fb24cb6bae2d13b2184bb010ec1a9834b11f1265c2d5becabe1e81e242b07a23e4f41c735fcaef085074d62c86a9342b50be46937e316d18b9547a65994d4b943b40a3c0379cd976f7fce6518c925faeac41d946c3e1aeab66c88fa79962f30439cc81e2807f2d3c479cce99ba9a718e2a3a58b88ff41b66c3eeb8e53fbd3dd1b9a7e1c43bbe7a23fe8dad6931b439b6aee9a953976e93fe7f33a1f80d6e07d06c68a529d4257386b49266b91c892c0db5e63e52ca9ea7c23b98c7eeb9936074978c15d29e493b4234d0a5691eebcc68b458b95fee9ae812eb71358eeb1f965783fa27436aa6b8617820682930026d1fd4858da4f69e40919e11036776acc0486426879bc5fc406958bc9e3af5ff8f5cea6f895759c8508c730a2a1f985a5b9c06ed5b4e7e7e57aa2666149882b92083009d9345fb6047e8dc89032bf47d2585dd86e6f801a50b2e7780dfb3fe0ebf9871b7c57a5669d0cc0722c431855bc5d12741be83c35b257cc34c3ae93c398274aeae7d85206481b612dab2f988661899be503680a94d0820af04455b42e920decc52c03a9e3c2d8d8a421571991366fdf05b23eb013d67ec2d66d963ce1bb0387533ce67a6140aba4a45618036c268e4efa350a775a56646bc29d75d672ba0227b378fc749643ffc58567dce6ad94612d17260b2820375f8f511ce09f71da277adbdd2cf2f3243d1ea7d2f5d0e5b607bb028f9304140aa404cfdf40468c8d3bf0af0b0d2a021c0ae543a4bc79b8b0633ad2b6e89979cbfb5c6761320790dacd08231cb7a54c6e94f45d8774155975240d1dc3e56131a834f934f2e99951f0cc3a73f58749f10f776fa55115d7329a4babd3d2363977a2bf907b733a05c2d8076f039b771597215d38b553e8d99a65d7768bb11cd500f7cd22ae9073992bc91695804e3a4c21655b1752969dea89e8d5c1f602307d777b3158a70a3a213f8b2034fd9a1f7dcbfd8ceb4bd1e62c6c11fe9f4f7264ed6d340524718df2c1aa850932f486be0ab810c2a35650f170aa4fd69da5cfbbb85b3982e89f5bfbf82949fe50c7ac5f8111601e53c9719cb77feee1ee052d7a6e4a2c8f87451263be63a592651ee8bc3dee912e5d904dcada7c93d7b3b10d34f1bdb74058f09935ab367e3ca9c667b5d147fafab36fc04fe400f6520caa98536210d38517fbe01b753b2b736d66f7124e463ac116096a6a546555760ea2ecb1e60ef7a40339880074d02769f1a36947d2bf8069f0331d6cc0aa7b997545b7825ffb12c3c49afedb136ca296e050c011d3d97f8495b2e14fbb6b8427ee04efce559dd34dd4254ed67ed6826ff03e4da8971b833ba384ea228fdd9c9e954fe5d7542f22cac1aff964a9c5935be88728c46b35889632", 0x1000}], 0x5, 0x0, 0x0, 0x84}, {&(0x7f0000003a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003c80)=[{&(0x7f0000003a80)="051f02b73b9ccaa9799e7a34112709f7758c2e99290402055d73579022f5c05fad7d728376352beba8dbaef5d033dd5e16d0e5f2f38d9b285f169353fcf0fb05243d947fba8a2bae81cb35bd7cc5bfcc80e33f98ab54cfd190d609a78a4ccf505fc1bf28702dead78b47864ef22de9f1b1002c43e675fcfafc2759ea3e90f54ab1f6e2a046261aaf16b40318dde8a7f502b82533623ba88c02c19ebaddd1526624fd9b7884bd92fd5dcfcd90", 0xac}, {&(0x7f0000003b40)="0e14348890b0b3a33522427b0e78b8879c7ba0ab38be9ae48b39c0651442f2253a260819212d43c375872039da14b717bff0e468e40ca130c7fa6f768c5b801497d3fe0f9c0ae69aa4fdc4", 0x4b}, {&(0x7f0000003bc0)="45c24339514239c9a13d70a9b1b836526d4985968e07d778329efb26f01aac8cb9314318b4184ecd269e22822970e37b6dc6a68c198f7023c6a78fd81510b41942c0d01fc056ee24e8135933182655f75340ec76ce8d6b1d5f59e666dd04b8a51c21bac5a92d3ee873012f52a23627fa54bd6c07deb0a116755b6445d57316d5383f4daf14a5bea8055db937ebb98748cfdec0242d89b953f7334ea1d46b4370cd82dda1393762dd28a35e", 0xab}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f0000003cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d40)="5f6ea252a7020166845060fbfd17abb684687d3d248223f2f1e0f622476087957248b709187b7b26aff6308213d1ac0a4747a1a3cb48d4847f9b60025a5259b226f6813a50f57fefab3fa1a57d5aa6ab77d743e7975e2712fea5d56928ce910bc64684050a77bc1f036d1077c8b68047924274555011a354d3f551b6e41d0b7577b24c3ba52a672a5052adeb59aaee6cfb0e9ea7e7e9e2e64942f577dc5a45a4ac0d534108dfff460b7985c907e708d285e11116e0af139647f4425642eb795fa2aa32591dbbb46aea796226d741610340f4ca4449b396561e9506994c432ebdcfca3fb67743", 0xe6}], 0x1, &(0x7f0000003f40)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r2, r2, r1, r2]}], 0xa0, 0x48000}, {&(0x7f0000004000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000004080)="b781f386885b9c04932433d052592190c8edf3e5bc9f1ffaa2b3a9dd93040c59cacc2b5bc7f730b2e2281c8e3eba8b2b0867cb1d890c67d094393cda5e5814e406e5ed3ea7bbb9c23b295feeb8d1f3", 0x4f}, {&(0x7f0000004100)="5e1149eca92c1c378b7cbe1819cbee556443a5af526496d41350fefba5e22fc39f8d9ecf12f32b4b5f43107ce10dfc88", 0x30}], 0x2, &(0x7f0000004580)=[@rights={0x28, 0x1, 0x1, [r2, r1, r2, r0, r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x28, 0x1, 0x1, [r0, r2, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0x90, 0x20008080}], 0x8, 0x800) getdents64(r2, &(0x7f0000000100)=""/111, 0x18) getdents(r2, &(0x7f0000000380)=""/246, 0xffffffff00000018) 17:16:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000100)) 17:16:25 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x100000001) 17:16:25 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$getown(r1, 0x9) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f00000000c0)) 17:16:25 executing program 2: memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x100000001) 17:16:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) ioctl$TIOCCBRK(r0, 0x5428) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x4, 0xb000}, 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 17:16:26 executing program 2: memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:26 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) lseek(r0, 0x0, 0x3) r1 = memfd_create(&(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f', 0x40002) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r1, r2, 0x0, 0x1080005000) 17:16:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x100000001) 17:16:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2bfe, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:26 executing program 2: memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44005) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:16:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000340)=0x54) 17:16:26 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x804002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x6, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x3, @bearer=@l2={'ib', 0x3a, 'eql\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={r2, 0x7d, 0x100}, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0xffffffffffff1750, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) getgroups(0x9, &(0x7f0000000440)=[0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00]) setfsgid(r5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={r2, 0x14, "aa337dd5047eac697990ab8cff1a20f20d3d94e5"}, &(0x7f00000004c0)=0x1c) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0xf0, 0x0, 0x5, [{0x6, 0x10001, 0x15, 0x1, 'nodevnodev$lotrusted*'}, {0x2, 0xa0, 0x5, 0x40, 'TIPC\x00'}, {0x0, 0x0, 0x1, 0x5, '\x8c'}, {0x4, 0xffff, 0x5, 0xb648, 'TIPC\x00'}, {0x2, 0x5, 0x5, 0x7f, '[proc'}, {0x0, 0x100000000, 0x16, 0x4134, 'posix_acl_accessuser(.'}]}, 0xf0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000600)={'netdevsim0\x00', 0x2}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000640)={0x1, 0x8001, 0xfff, 0x6, [], [], [], 0xbe, 0x225c, 0x4, 0x1, "48c8416a6064ddc352c0406100d5b580"}) write$P9_RREADLINK(r0, &(0x7f0000000780)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000007c0)={0x80000001, 0x3, 0x8, 0x1f, [], [], [], 0x8, 0xe0, 0x1, 0x401, "4e8dc14e6e3aa44eac922a0e51972d5b"}) getgroups(0x2, &(0x7f0000000900)=[r4, r3]) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000940)={0xa, 0x1, 0xffffffffffffffff}, 0xa) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000980)={r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000a40)={0x5, 0xe63d, 0x1c4e}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000ac0)={r2, @in6={{0xa, 0x4e20, 0x39a7, @remote, 0x20}}, 0x9, 0x6, 0x1, 0xffffffffffffffff}, &(0x7f0000000b80)=0x98) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000bc0)={0x0, {0x80000001, 0x6}}) write$P9_RREADLINK(r0, &(0x7f0000000c00)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000c40)={0x7, 0x3, 0x3, {0x1ff, 0x18, 0x3f, 0x63}}) bind$vsock_dgram(r0, &(0x7f0000000c80)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000cc0)={r6}, 0x8) exit_group(0x8000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000d00)=0x0) ptrace$getsig(0x4202, r8, 0x400, &(0x7f0000000d40)) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000dc0)=""/95) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000e40), &(0x7f0000000e80)=0x8) 17:16:27 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 17:16:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:16:27 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/175, 0xaf) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000002c0)={0x3, [0x7ff, 0x800, 0x80000001]}, &(0x7f0000000300)=0xa) sendfile(r0, r1, 0x0, 0x1080005000) set_robust_list(&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0xd6, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) 17:16:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:27 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0xef01000000000000, &(0x7f0000000040)) 17:16:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000080)='keyring\x00', 0x8, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 17:16:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:16:27 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) 17:16:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x40000000000002, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 17:16:27 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) [ 341.888063] IPVS: ftp: loaded support on port[0] = 21 [ 342.083653] IPVS: ftp: loaded support on port[0] = 21 [ 342.138001] IPVS: ftp: loaded support on port[0] = 21 [ 342.314089] chnl_net:caif_netlink_parms(): no params data found [ 342.385402] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.392072] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.400507] device bridge_slave_0 entered promiscuous mode [ 342.409889] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.416529] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.425191] device bridge_slave_1 entered promiscuous mode [ 342.467257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.481323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.517377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.526309] team0: Port device team_slave_0 added [ 342.536145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.544981] team0: Port device team_slave_1 added [ 342.551332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.562732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.636790] device hsr_slave_0 entered promiscuous mode [ 342.685380] device hsr_slave_1 entered promiscuous mode [ 342.743960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.752094] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.782108] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.788677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.795928] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.802510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.881073] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.887437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.900576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.919844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.932683] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.941510] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.956178] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.976698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.982973] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.996453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.005212] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.011799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.027067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.035256] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.041858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.101120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.110858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.119852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.130226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.149751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.166390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.172597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.194782] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.211127] 8021q: adding VLAN 0 to HW filter on device batadv0 17:16:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x82, 0x39c, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:29 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x0) 17:16:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x33, @multicast1, 0x4e23, 0x1, 'sh\x00', 0x5, 0x5, 0x2a}, 0x2c) r1 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r1, r3, 0x0, 0x1080005000) 17:16:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) [ 343.466914] IPVS: set_ctl: invalid protocol: 51 224.0.0.1:20003 17:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000140)) 17:16:29 executing program 4: socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) 17:16:29 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x0) 17:16:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, 0xffffffffffffff9c}) 17:16:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) [ 343.966557] IPVS: set_ctl: invalid protocol: 51 224.0.0.1:20003 17:16:30 executing program 2: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44005) sendfile(r0, r1, 0x0, 0x0) 17:16:30 executing program 4: socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) 17:16:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x3, 0x4) r1 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r1, r2, 0x0, 0x1080005000) r3 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) r5 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000780)=0x0) r8 = fcntl$getown(r1, 0x9) getresuid(&(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003480)={0x0, 0x0, 0x0}, &(0x7f00000034c0)=0xc) sendmsg$netlink(r0, &(0x7f0000003580)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f00000007c0)=[{&(0x7f0000000940)={0x11cc, 0x17, 0x418dbe5c29a78de6, 0x70bd25, 0x25dfdbfe, "", [@generic="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", @generic="cae100c85612a08ffa8b1d77d30f3fbf72f7c4cb8ac3f5cc2ea02b63ac9bcf9f823e77ebc4d15aab60ee93dd3d1e548136be33b11acaeae4ddfe2c834f87bb9d8fd0161b083b6c9cda15e4ce7ce6b4bd278be223ca13332f838a98db601e8c7d3e38b4531d5d21551334cabed8237f73e0ccdf89fe02799944440ce3be03b416bc86f51b4bd8eee4f1ec30e234c2d6a1f2f5846fa41d51b6ebca9e04ba953393bfc0a07ebc84df1b5e3985d3e24e767b823e47f127935ef91a363e072f1008be5a1bec5d879ae19bc4d7d6f106722998e693f2e1c958ac5699ffd875e54b5e5bd5401c9833612e8008b4b07a74a92aa3f8d9cbaf3b", @generic="dc501637d1d9461070dde228b4176260042a43e3f23f932df95193cebac65247a5ad178a3791f006a8b0bab2a7975cad606a8656d855602272b4cd6e06dd716197f9897b028447d2ec678324dae998a2244a71e602a622e40c3fc023fab7ed4b35acf6f73f77b7816237745709421aec19d6c1dfd68466ebd562fafee0055128655c4f5e877e08c7e3743766f6cde1dfcab98ed363f486dd16921f499cbc09fe842202727523ae2352dcc9f2684a057d0f06", @typed={0xc, 0x45, @u64=0x3}, @typed={0x8, 0x74, @pid=r3}]}, 0x11cc}, {&(0x7f00000000c0)={0x260, 0x35, 0x200, 0x70bd2a, 0x25dfdbff, "", [@nested={0x250, 0x7b, [@generic="f6e8df7188db1f3f69aa33030d6445c98d5190d1171799c260c651097087a9979763dd7ef32eb31ce6235e1303c3578e8c3afe524cda81b24213f90bd1d98a9bf40a452cc936f06bf36db73dd33e646adc45f4259e94a22651fa57594a153bf8455f80b8ecec0227dd020113a89cedc60d0716369b47e7d65224ca067e362a782702ff1bfe0f498c453a6d7ba524e8294d4ebfd03bb1b216f8398c7cdcff3e8616265130e1b2beddf73dde5a1f9116ad2dad28850959e31368f17e5829e1d5ae340093069c798907a7e1d362388346d0e885848ff5c8e335a81d1e4e546fb585be714abb2d5c9ff3fbefdb5173c23a41ae035d4a0310ee67be", @generic="c6f96a94045ffb01b1d2a0f6118df15c6f0dcaf79975a46351a33959c43d8d827989e683107f79232f1132d00067f562122fe1c583f4ea78608ff28bf2d82ad03c9baaea816e0357ffa374818bb8f8446a2caecbb88c3da65a4a3fa51b6ee1606776363d358c81581c5071f23d89cb31a05b8519db6e13971b4df12c6ac0f441a7d6953f59dcc2dd88e3ed95eddc5b5bf785deda33daa99778ab6fb3139c13c2dbc8969df6bb549c419c48aba0733c11c3afeca60a3a003ac983d7094fdd3f847d049e556d50a8e072548e900a6030f510ab430c238c09d521889360c887b858c82358a9cbe6668ae01d2d3f8506a59c571c5229bc2468189c", @generic="82ce53cfd850d8cd60f8a01a5301951169313206a8e94c465ef7c845072fe1a6685539f6640740fc5ecb4917325281989fef1388563267ced0c9333c7fdfff3dec4f26a0e0cde7c9d6f50a1775da1dcc392ac88249dc1c99"]}]}, 0x260}, {&(0x7f0000001b40)={0x161c, 0x35, 0x400, 0x70bd26, 0x25dfdbfb, "", [@nested={0x168, 0x21, [@typed={0x4, 0x76}, @generic="ce69d750c8d4f704fe642279582f0eb809952fa8e7e82d348120d2e4780673cd68166221cad9e6003f3373e3eae1f331e4c39aa5f8cc8726ffa732058af3ed27ccaab40b50f0e7206acaac5d848644275a2be1b4d466ae2c3b246b0f23a807e46b15d99b35035e7cb14da5f78ab7a23b933326791282819c96a368500e5549ca5bea1d9560287361eefe057b897da9733715fe02e8895ce77d988047f1fd64bf913689883cb87179aad72882e25a3edf168829b6be3e68f70bb725401b8560981ed3fa2dc7", @typed={0x8, 0x66, @pid=r4}, @generic="20f93c6780f2ac20278ba9ae64801a98bf1a58fa4f6abcd24ee7ddd1ea79ab30504408e98daaa2861339aef1a46b9a0e761267304c96b85a5caf7b991193afe9e6907caf2eb12d8a20e7a12c535ae34dd85f221f60bd0d0e32d0032b405d377c68ff6443fd43a2d7012370296ce2ac1882", @generic="0e3a19f91475ff9198bdb5a923891f620e2715ef19be0f2f5d330a165745b9ba20"]}, @typed={0x14, 0x8, @ipv6=@rand_addr="f83f843ed399b5234531883dada35149"}, @typed={0x8, 0x37, @ipv4=@remote}, @typed={0x4, 0x32}, @generic="de9a072b8abc0d50c61fed52f1ff1140948195d254a20fe96c3b5c0d560d2f5b5a96854a35734aa833216cbf7755c981977a", @nested={0x254, 0x7f, [@generic="ab0dbc22cc78c8facf17c1826eb0d353897dc4a0136bc117f68a63702da1eb54713efa65271ce07a001a7744686caae073635f4ed1725364e56c1c7fa527b485938678fde2edaf482a4c609cbb59c72b4372dc147cf48088016f5de9a1da47b65e8141f2f0ed9dfb0b2e5cfeb4b356739090b6ace2", @typed={0x8, 0x79, @pid=r5}, @generic="227cb82d1a18bc459801a63d64df54ddfacf4c2c8889cab640f24e95f81e5985312e423f58dd031ee4cc663d4a44d9bb4237963e71ec77577089ebbc061041ada1f0dc67914a2ae27bf3c5e10ad52c969adfb558ab8a022c8d35149e1032e2784b2dc68ca8ce8f33cf1fb2ddf72c28b28681a0f2fe7d56dc0cb6f2f5f968e84062f80b17c1cb23bc78939718094a114941c115254100e75ddcc635361abe42e99ad9e5a2504329150b2f7d635d33d305bb1b9fd7dc873fa50e3a05f9b1ec81e93219ac29a80969910fafaa067a965fd04167b3e18e687aef", @generic="4094978d40a35a6aac535eac959d3b522c6b9c1dee3f1417eaa857396aad3e815b", @generic="4cdcfc6bdab6a03700a0c5775b8b458009689f2be7df47a3dd2c3a2dfa97482c2d3c1defade99597fc86431e8ff3309bc28496723f83fab4044155f6d320f65d5b5b5b59a4798ae58ccd701a837abcb96536c052ea8ea63a43a18b23231515eb83dc5399d50bffa82aa13b2df3c5238026d99854bfcb2c0d63cd8543f70e8069d655d7cabfbfa0e190d8e29b976cfaad54968662fc16c392431bab71322034d5cd569288341394f2e66e1d5bb6cced12e5f9844620fe5d993745668a13e8a7694750634f", @typed={0xc, 0x6d, @u64=0x400}, @typed={0x8, 0x5a, @fd=r2}]}, @nested={0x108c, 0x2, [@generic="8e34ab55af84ca06ca974e3eb31ed398a17a484c171e08b75980565238acce0d8d53cd6be2a9b9f87c10026b25cb8618c359493b8eaa55c93be740a672e650094eaaee17d02d9c9a069187304bf57ec8360e7c902ca7f0e19427f2d96e4594f702d889f6c0f296e97b41811d7a2f691767b01a9d94dce1eeee6c03", @typed={0xc, 0x82, @u64=0x9}, @generic="b5e91df0d126111fa8b2551cd8ac9dce4af12f34c28d3ce73bac0deb153bab36f75219c49ea1a8aea74e4473eef34640a60e36e08c7c074cca6fac0bea33be15c07f1c82bb6be9ae655d12c010eeee8d916957f7438240115aefc9f0564d3e9b780b4b6085cce8cc2e36e983b7280c5b23f7a936e4dbc0908bd3effd282b2278bf98caa2b2a8f2ee3f495db0a81adb7854be4e50fbffae1c52d23aa78f350796f746e7d3063f3f4e5414c26621241a6bfc357a301f3df0a80bd01208aac950bb9529d37149e2417c58738707465aef34c6e830d1f5a2ab9a7e6cbb08cb3d7e2c441b8416521a564d439cef02c332e1b81d1bf5e072f3f59aa6fd7b0dd6cdb4a628180d724260d02f962f0442d669b7f6d23c2c3b7fc457ace12d48c85c5ba751d38c462507e3849943970867908ec691c2c4c23348195d6114de0f965e7d99818447995a03a291f3cfa6c246e0f632674062ba4975818f6ad53ff66780db1afcf15fef9aef5103aae7afc694af15ee202b50ede6f8f2c69520c4bd4b7fcdeb9e9e3ea21b69040f965de16577323bc0145f2db525597e9604d338cda4d0a67875af9924d964e3a61864a2368968d3d1052b66d7b953ea2c133fccb42aa7598a99819c004ca79e8082d6f3d2fc2a3b2b0cbf02a461a5f538f000227a529f9599a2539981d24c3eeec2b8862314882290b6d81228126a208539f6fc956b13c59e0783a334b83abc2e8445fbc6b7f41774278c78215c1c3078a15c33c90bd35d9a03ec5105624afc548353d20fddef4f351597688448fe90d9448bda8183a811ac40c02cdc29e462b6f13df5cdfd0261c88454c98f62e2060c84d923cf426940cce8505d528b7087a0381c2b5bce131daa65ed2193b2272b393e56f49bdcd05b4be57245148c87a0a16ee36438ab3fc60e92add51e2f977051da050aed4fabf15180937bb07191422dfc62e6f9dd92bf340adf0691675ca4f401072d928cd7a66f4a1176c65d863bb65a49294f6b53b3b5ae902ad3e427682e0c55c6f1fb274db4eaa58aa4570a98e3773a5ed2226c7b0ded60a1ea7cd1fa5a4094f22db24a8fb888fdbfe62f51a96fda4db962b7902d319b3cfed453f62b6439545704708044d20a505fe96b3f5eadd014e43b1065c29260eb1d22fa04f596d3ef0fdadb1a6d7b79301b7ed76355de1ce17adc44b68acac95cb50d4f1ddafd5deeb803a3cab707f09c623cd1c2b335a2b4de65a5ac20369f257d98d250c733816565f3b72aba6e7df234479a95abc57dd65f5c2b6b96ec0eaa34795da5e501b54cf3fa9628d84792d9472f22d128642180c850ce45de5991e24ec525f220ac033b584d79b9adbb2669cea080b95f4edcb0cec242a1c5c79b9bfe5dbf4f4cd1d61f0675ce393e5254ec32453ce937fe8cedba3e2337e76113185baffed5a09cb7b00702a3c9e5f0bd87847b4e607812bfe3ca7c96861c95e4eed47939197ebcaea602e30a111bc6b2373d4b7bf276ad3b2d27542facac51910cf5c18f60774eadf38e36daa6fe64e5fa6def6e38f3b74e59122463fdaa24538c592de8f7e88ed51877e6f00a55914e6d906e480b4b5e4259b46ff7ba3fde9369bebe58013a5492d67ee93803462323f02adfe2cea44a87537543e3065fd006e6767d462b6ef0505857e3043d17d7ad3b865e5dbf5cd63fab19f0fdf7f05d9b5c68a91228ddad3e44500ab90e11c6aaee35da35ac9258c92e972761966413a948fd80c8acf39ea5d04caa929eedaa39e0b08ae55ff0bab43a57b1b49547d0ff290b61dcad3a110396db09e9158868f58ec8cd4141039cff9da9e59563feefd0c418ecd7f355791aed7657533df666a65bb531ff74cfd806d8f56e36bdc6c957dc0a2273e3208202011e227b7c6097f61cb14ccb2743ef880cc6b1a355b3ebc587e5e9c06993334c4187c46ef3b632211272887f9266c2dc8e7b2e761d3bf0ce4d41e464736f85b29a5d25f03c8c492ef35329feb7af0a6876118f4efb95a70f401224e4d864783a972e515e5182d90121654de09c098bd2cb359c998e07e1336349d57b37bcbac5f8aebcbbb4ffe1f9fe98396cc55e80611ca9f5b6da45b1eb2787072afde014be2e224f511b05e205dd90971673717174042c7716298afb556e590d30ca61a507a835eeda8ddcdaaa47592d3305115b92cbe7a94fc76e194b4353eebf61ed06d858ea229f421e24589f6499a63642312ae8afb8f818049101a5b874804c45a6f80c4dc4a7750f1bb58922460caae1ac70bc3f425963de73b052ccaf226cc4fa9f900e697b884671734a023449397b521717bd1e4b8a889a21f58caca2fd4e1569df72853f91e3ee270c98bcd6da21aab2d9ee8cd19d8d1e5524b4e28975055cfdf7adec354c607ba27c2f805cd78fb3d24cbb914e0875d5665a4f4d45c82bdfa449b225a6ee20564ec3d191e0c696ff137a68a577fa93934ab7bdf13ba619f056df05e2f9fdfe68a115076ad6cf48686834720656b1ec0bc87b5ad6c38563c2c9cce731b42d003837dbccb7cc8da1a050209833e6cbea783612f06c5610b34f9fe2d6a1b7618d1808801e899b52bab7356f7f4bb80355c76c551f2d4599d4e80276934257e5c33e72b1309ed47106fae14fbe0259ef460f45c0ebfef346bbe4434bc62957e2ccd402781f0df02508c3974876a3cc797817358c36d9279eb296408d6e115b41f02ff5d6278b2172d554ee5e4da943065a3acb322e0ba0f75d24acd1fc6a083235833a07707f0acc648e69c4a95142e83825028865f0e9f00bdbf55a112984053b96e8d9e3cee0ac8b076d20772942e2deeea38fa83505504b489a709f58e10443c1869ee0bba8eab18267686e54de8fa50da8b33aeb423b4782ff9785d057d88aed2c2dc93a73cd10368dfe6981bfbc0f349b80b148ef89476699ffdd53e7e5ace376ce4b5c31b490146c49d88d7bfc12793f8f8848877b6779e658bed167bee65aa4fced36a0b60b49ec2feeaa6ce1e118acccbf616835170ea2163e998f36c9f0569eed1e0405a24db02af415f0c5fb17185566de6fde2be01b826b15e6eb9dd1b69925dd0f6ad0dc7fef46662960d3f2d5ae4ba8d76718cd613b23f51f532210c4ed783ab681a4cde1eb1456cee7a5e5d506b693ebcec7041e782d24da8859ab6f04bcaf29654222f3b3785db40d9f5d8c748585cb2fc2f4e6e0a5b7ba26d006fa3c4c7e1027fafe2289fd71f66f2299e63b806a31ad47af791455a4a13e0a478ad83497c3d2ee19cfba28d4d9ccadf0487b7b0f039eacb47f40230f70e0125df86d11920f85895be101a4554e7b78f79b33bf86034ba4e7f4712cd18a7964b38f46f95e18d0e3d0ad585e158253c9aed6ffd3b1bb0478d415d460a3d76c1a18f479838bee0ad6682e3b4a246479aeff03470a432fb754422f86cbab777edd039836df01312a9660509bcd24193cb30a27d6c66a77e452d25313329d4cec9e45a4054c1f19de62fa1d203e7ce4656267d0b0ec6c817166e719a7146c389abba75df414a7b8f4925f4d951cfa9d52a08f37a6dee44edcfc82af61c4d49ea53c9534b300a6f7a084b0533489e9be15619c382947ec756d4ba7d01ff405a32bf25da057bb8b37963cb0732365978cd9640ccff0c91e87ceaee473e1e4add9156395ca2c495bbc8ea61ad4f76965f24fceb6eda0a217e35bce23cb805a8659923cfe957cef6771b5cd0b5063c60a602f870d67c9323c995f52e3673328b5ed0d41f6dca039467fcc3a06d27f56205fe6a0b699a6c1721536716f670c8f3109105d25ce4ea43cf7c0ccc18c081347a789f81d93207f667d99a37cb80f6d35e2ff965807150c6720822d3f0141bd9e7e2d054b116367b55530ed05115cb9ceb2ae56b906becff07224bf17110dbd053134b2d3fdc4d38386e4d5aee1b8aa02e53b2356295d83ed4e1eb97b72f5c7ed34719712437f5bd70e106ee5ec7629a83ce0262689b163fe6e193b2c92e475c2ed4910c86457eaa759fe9a5b28a1473f20e685d4118c9ff384caf0a197ec3e98ba7972f00a4fb2158b7e838dfa7aaf248cc355c8f2391eb33ede59f0adc8f250f57c2b233a16e62015b864471fa50767496b7711e59c61f50e8879229d8f0701829bfe8a7158af3de42b81ba46f68ec60072449823ab38d0f79e9252710c61deac8208f9588dd5a7879ca7c032b8da9ec00c3d87638d7e9736616951d51724f089abae6d57dac6c86c9956431361e4950b9946f9c594ef56bf2c991b405b801d4761ad5a001102fea8c767ef9dddb934830f384a09dcc605ad1c442549afddc43e98454b2cefc7fbd2a1f00c8ea59213dad3b73b18909f75b6700a8c062af30e0e9e47f6d6751ee56fd50054d3a750ae5da8f16ebd79fea29bec5de7f0449be592c075bd7bef71eecf804ca0025bc0dc3df70fa6a30af6a9b50f2fd7c184636d39ed5f8ef13a26932089852910a1ce957ce8d9cc7af5a11db65168d76a853d9441ad774701aebbe8c3bc6ced03813de117e631c8b7bbb36ccc8a4556b1b05c8115ce283138c5c21b2bc6c25dd2cb93ba70e9819d7548f5465c54a7f824f9c33ace4719a45196c917f78944d084fecc12fdcba28b0e91214594a69f29c26982447cab4fdf9f8607048d309c0028d08c8a2ea5867ca9a44dfabf7488f3f7b12461bd7b2dcb6a8843449e5199fd35b7e5bfc4d5f14c603957e87d00e0f14e4c441141df1fc89f7f45f4a6a3751be8bff8a6bc65574eb5a66690092eec126291ad82e2107bee3391fd8586719a3fa09b478120b6169e1afeddbf0c88fcbf96c949f54ed4095325ffe204ba24f51b4deb2d9f4e5f14e840553894ad5cb6180e8564bbdf8cb13e23649cfb1c51ad9179b2c55e7bc78288d4a1a13fb2b45e03d94119f75a89d63b1869d03fea4f1740d060d4e8446b971b6b577901f985b76f26c51b89379c0dbbb45c680affc19cc79e2b600ca54559ff41b28bd89f70ace2608b004fadfc5613e3bece06711561e61f513082b6c044728ad857ffa31f820d0c8aae390c369edf0a7e4cd5966735bbabd14fe46dfa039159e8207aa508a26e1559a76e6b734348272601c381d344f35332e14fab87d9e45d8ed504213fbfb67668dd40076ac0585fb8a50e57701d89ef1bc531921b5a85cbf997aaa1cb97e4ef7d5f851a6501438ee2f9af60fd958b6528dd23c9051021e3c4749975c4b0fb4641f93c3e9656ea5e5e3ba86aadb08abf5e33c264d0fb6fb8220637e77a399dd61497571ef185fd77459071c0ff55605f9a1e56ef693079450e13864e1927d9c434ce0dd6a4fa895591eb9a8a7eafc711f55b9771106887b0557a1f5c6799064cdcbfa2b91d8d5badfc9b4f950b5eaf639d6c1735dec50dcf972a9a91b76b12967bd34651dff17d384cf483c5657c55d89f451e238dd41427ffc5a92a3e5f59b46f0c1d2c879f552723ff1704ead8266ce16ca53a0dfe51d9486c956a20fd075dd5765dfbfa66786b65936235bd3fe88703f30be58de669fdacb36483e064153b137d83acbfe6c50e0e3d36fc3bc9cc9bd43d245b0bb2617ce6ca77af41eee3d7a93a1e02e8ceafa128b91a3cebe099bb3ee7b5a296e40c91c5ef44d656c0131b6de016d2e0bf2e01b5a78da981b9d9391d96b70e3590a0fb54049cfabdbfeb2aa88f6c2bf8bc55792813cdab433575c4f2d41c6dea8c3adf8d2698f64197bd4c75b13a24234f8beb4c5097710af912b8123a3a693ba661fd4f3c4e03f30f37f17d95c7a00b1add77a0d614eaa9f73c736a6417b1e8fa5cd4"]}, @nested={0xc8, 0x7b, [@generic="30488871900ac46ac605fe85157bb2638686e007b2fb9f88b0cc38b26c3119a19021e10fa84fddaacb061c588e572d1e406cf151c2643681b8cb4c72353dff42846cf0e849824acbb99b10e68bf8eb7eb05040ad2e89e33e9ea9de264343a9979e53d9887daa4b4bf3354216b8f9e5a6dccd2b3e762dda59fca25602997fee2062ee43c536d447b5f4dfaf2fe19e72312d668a28986049584066a95798a3b01d0f791f82f504659a8f48251308cb58723c1aa01aedc189925b3f", @typed={0x8, 0x7c, @uid=r6}]}, @generic="d027506a592cee391da68dc1fd4e58546ed20fd48431d08560ec8a27242e1282bc7041783abbac7250eebf4bd86db844e699768c9a8d23b8f9deecb0672c04cd52da44b735cff0e134dda30191aae6602fd61f8366f8669df1783943e09516de9c982cd4a90d10bda53d45462a9cfe0da4ebb754618d179994efadf2ac882b12507ff3a924721d057763ad468dcd16c516c092e87db795ef2d22f513156c48fb93178c16f4df0c"]}, 0x161c}, {&(0x7f0000000580)={0x118, 0x2d, 0x7, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x36, @str='\xbb\x00'}, @typed={0x100, 0x37, @str='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q'}]}, 0x118}, {&(0x7f00000006c0)={0xa8, 0x3b, 0x200, 0x70bd26, 0x25dfdbff, "", [@generic="93bc557f2db9cb84e1eebd08788ebc8e3572ab2abbba0d437f16617cff7ded26fe88ff57d268638747ae455ee52548e651de145841190475915b4ab0b0bedcaea3452e83217126168664147f2171", @typed={0x24, 0x87, @str='security%loeth1++md5sum!-self\x00'}, @generic="24fa725d728e299765fa", @typed={0x8, 0xc, @u32=0x5}, @nested={0x14, 0x3a, [@typed={0x4, 0x61}, @typed={0x8, 0x5d, @u32=0x7}, @typed={0x4, 0x2f}]}]}, 0xa8}, {&(0x7f0000003180)={0x208, 0x3a, 0x500, 0x70bd29, 0x25dfdbff, "", [@generic="32f6ae62fa16c8f794398c943298da969c84d01501c6b6e9c8626fc9375c54762c1d9fd86d1f74db7991", @typed={0x4, 0x12}, @nested={0x8c, 0xffffffff7fffffff, [@typed={0x14, 0x1f, @ipv6=@dev={0xfe, 0x80, [], 0x19}}, @generic="bbd050e45d96ca6694cc19f63dd6cf6dac10aa93f86d45173f5dd928f16181f018f5f773309fb9737d400c49c3937e37ff3204585b51a264a107eb583b9e25afc1324acf7ef6d4619f6140e003dc1d3075fd8d2ddbb02bf0f7b69dc926970757", @typed={0x4, 0x77}, @typed={0x8, 0x3f, @u32}, @typed={0x8, 0x42, @fd=r1}]}, @generic="4a912313a9e44fdf0a0101f9bb4deaaf1623c045c0c52d3ef5e98c3dcbee86", @typed={0x8, 0x78, @pid=r7}, @generic="ec399f099afe84ca0e37dcf82f0be179962dada1e229d1eddcfa7923fa7a21f27036", @generic="f8fde05e982ab74dbd2301a6aeb1fc2f27545615f447fd5c23a399db79ae02a77b60e409ca218ba5a3cc1f8da99e57851fe4a1b215f7206050fae4fade47fc689fdf05a39701d14da1593f52de806e051bf5fb2ff78bdce0c754f809f2645c4819563670aae47ea57d7cb4864fd66d9de1ee14ac79f6d3c578c645175c3fa1eb4f6cb1f5a23075b1d4ef76927e2cc9b834c05c3f8647dcf4271216fac37caad0b18448c72091c616fc51a0e643c18a589e8da2e1d38592d8baba79a48a5c8b03000e231a9ab9edaf7339c9b172b74bce618b133dc144a67765f69051d024f160d8a642f2036775aae0369ebae22189f391b1b93dd0"]}, 0x208}], 0x6, &(0x7f0000003500)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r0, r0, r2, r0, r0, r2, r0]}], 0x50, 0x4010}, 0x40040c1) 17:16:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000200)='system_u:object_r:default_t:s0\x00', 0x1f, 0x0) 17:16:30 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000000000000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x5, 0xd23, 0x200, 0x6, 0x1, 0x0]}, &(0x7f0000000180)=0x10) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b", 0x2e, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x400}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) exit(0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/../file0\x00', 0x101000, 0x200000000) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44101000000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:30 executing program 4: socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) 17:16:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 17:16:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000017c0)="2dbabd8af0eb4376ef7d7ded64ed0f053847cbc2a60151f45cd715eddb4a765033b87968ec76e02098aee11d0626f632617a8b6bfda6740fed93c73e523a017d2f", 0x41, 0x8001, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/220, 0xdc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7379fae2"], 0x4) 17:16:31 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) [ 345.023344] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:31 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:31 executing program 1: r0 = memfd_create(&(0x7f0000000000)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:31 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000380)=""/142, 0x8e, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={r3, r3, 0x5, 0x3}, 0x10) socket$kcm(0x29, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) close(0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x100000001, 0x5, 0x4, 0xce, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x5, 0x8000, 0x6, 0x1, 0xfffffffffffffa70, 0x4, 0x1, 0x0, 0x6, 0x80c9, 0x3, 0x6, 0x0, 0x7ff, 0x10001, 0x80, 0x2, 0xff, 0x2, 0x6, 0x4, 0xfffffffeffffffff, 0x9, 0xffffffffffffff82, 0x22e9, 0x2, 0x0, 0x8, 0x5, @perf_bp={0x0, 0x4}, 0x8000, 0x1, 0x1000, 0x9, 0x1ff, 0x100, 0x821}, 0x0, 0xb, r4, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 17:16:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:31 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaeeffffffffff080045000000ed4153a3000008907800000000000000000000e1ffe6f7fef7dcff14c1de54fe143bf45fc3540f50d47216b18510b9792e158d8d6faca2c8c1be822478dcef0f19b9b6fd7251ccf3c5e071550ec4a16ef51e52e8c3185d3280210097e22f3ad64f7a5ad7d0258f4137dd3b5b43e9b0ff7f0000000000005b42bb27fa890637"], 0x0) 17:16:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/208, 0xd0}], 0x1}, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:16:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:32 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @broadcast}, {0x7, @dev={[], 0xc}}, 0x8, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'nlmon0\x00'}) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 17:16:32 executing program 3: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000180)='-trusted!\x00'}, 0x30) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='nsfs\x00', 0x100050, 0x0) getpriority(0x2, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r2}, &(0x7f0000000100)) signalfd4(r1, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x10001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x92}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000440)) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 17:16:32 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x14) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 17:16:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) unshare(0x8000000) 17:16:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:32 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x401) sched_setaffinity(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x0, r2) r3 = socket$inet6(0xa, 0x803, 0x9) r4 = memfd_create(&(0x7f0000000540)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x9, 0x3, 0x81, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000000000000, 'queue0\x00^\xf4\x00', 0x10000}) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x2000, 0x3, 0x7}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) shmget(0x1, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) fstatfs(r3, &(0x7f0000004200)=""/4096) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000440)=""/8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setaffinity(r7, 0x8, &(0x7f00000006c0)=0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x7) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000400), 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 17:16:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:33 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:33 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x9, 0x800, 0x1, 0x8, 0x3, [{0x7, 0x6, 0x7, 0x0, 0x0, 0x2009}, {0x6, 0x7, 0x2, 0x0, 0x0, 0x200}, {0x2, 0x60f, 0xfbd, 0x0, 0x0, 0x80}]}) write$binfmt_elf64(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x10001, 0x100, 0x401, 0x3, 0x0, 0x10000, 0x38e, 0x40, 0x207, 0x3, 0x3ff, 0x38, 0x2, 0x4, 0x2, 0x3}, [{0x2, 0x45fa, 0xffffffffffffffff, 0xb150, 0x5b9, 0x4, 0xfff, 0x101}], "3d36f498f98e0bc8045f7d80cfaa68162d22bf3f9c02a2d5c33cc9fd6d15395f98ffd5f4d675eba984e2d1618080434479ef2b4ffcd2cfddb7f6904b756c1e40779d5d3a0214691a689bdbb315d8be", [[], [], [], [], [], [], []]}, 0x7c7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x9, 0x4) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xe, 0x0, &(0x7f0000000180)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000100)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, 0x0}) 17:16:34 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8005) finit_module(r0, 0x0, 0x0) 17:16:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) [ 348.055684] binder: 12423:12429 BC_FREE_BUFFER u0000000020ffa000 no match 17:16:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:34 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x401) sched_setaffinity(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x0, r2) r3 = socket$inet6(0xa, 0x803, 0x9) r4 = memfd_create(&(0x7f0000000540)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x9, 0x3, 0x81, 0x100000000, 0x7, 0x8, 0x49}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000000000000, 'queue0\x00^\xf4\x00', 0x10000}) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x2000, 0x3, 0x7}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) shmget(0x1, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) fstatfs(r3, &(0x7f0000004200)=""/4096) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000440)=""/8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setaffinity(r7, 0x8, &(0x7f00000006c0)=0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x7) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000400), 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) [ 348.183666] binder_alloc: binder_alloc_mmap_handler: 12423 20001000-20004000 already mapped failed -16 [ 348.222424] binder: BINDER_SET_CONTEXT_MGR already set [ 348.227990] binder: 12423:12429 ioctl 40046207 0 returned -16 [ 348.349536] binder_alloc: 12423: binder_alloc_buf, no vma [ 348.350675] binder: 12423:12435 BC_FREE_BUFFER u0000000020ffa000 no match [ 348.355425] binder: 12423:12429 transaction failed 29189/-3, size 0-0 line 3035 17:16:34 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r1, r3, 0x0, 0x8000fffffffe) 17:16:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) [ 348.447985] binder: release 12423:12429 transaction 2 out, still active [ 348.454983] binder: undelivered TRANSACTION_COMPLETE [ 348.474042] binder: send failed reply for transaction 2, target dead 17:16:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000000000000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x9, [0x5, 0xd23, 0x200, 0x6, 0x1, 0x9, 0x0, 0x80, 0x8001]}, &(0x7f0000000180)=0x16) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16", 0x34, 0xfffffffffffffff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x400}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) exit(0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/../file0\x00', 0x101000, 0x200000000) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44101000000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 348.593475] binder: undelivered TRANSACTION_ERROR: 29189 17:16:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:34 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x100000001) 17:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 17:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f31") openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000000000000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x7, [0x5, 0xd23, 0x200, 0x6, 0x1, 0x9, 0x0]}, &(0x7f0000000180)=0x12) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16", 0x34, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/../file0\x00', 0x101000, 0x200000000) r2 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44101000000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) 17:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x100000001) 17:16:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000008c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb35a0ad1627c9870b9f91b3878523e6238401579a755187b93058058be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be397c52ed6a5cef2e8f1e0ea6ffbdd75a82d87b3bad6c54130c4bd86b69af2b04cae7a1584ed5bf074c4961eb7ba3e7e5d6da3c47deac8b5a1dbc78bbef8314864834afe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152504e7fa15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda087", 0xd0) 17:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 17:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x100000001) 17:16:35 executing program 0: r0 = socket$kcm(0x2, 0x1000000000005, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000300)=""/237, 0xed}, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 17:16:35 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x3b, 0x1, 0x11, 0x4, 0x9, 0xffffffff, 0x0, 0x11a, 0x1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) fcntl$setflags(r2, 0x2, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) 17:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x800020, 0x0}) 17:16:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:16:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x100000001) [ 350.144120] binder: 12518:12519 transaction failed 29189/-22, size 0-0 line 2896 17:16:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 17:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) [ 350.202179] binder: undelivered TRANSACTION_ERROR: 29189 17:16:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x20000000000002d8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:16:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 17:16:36 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) write$apparmor_current(r1, &(0x7f0000000000)=@hat={'permhat ', 0x3}, 0x1b) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:16:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 17:16:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="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", 0x566, 0xc001, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000900)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x0) 17:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) [ 350.998495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:37 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:16:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 17:16:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x40000000000002, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='~\xea\x00w') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) unshare(0x40000000) 17:16:37 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) 17:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:37 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x5, 0x3, 0x960}) sendfile(r0, r1, 0x0, 0x1080005000) [ 351.414786] IPVS: ftp: loaded support on port[0] = 21 17:16:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 17:16:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x13218b) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000000c0), 0x4) setsockopt(r2, 0x0, 0x0, 0x0, 0x0) [ 351.615071] IPVS: ftp: loaded support on port[0] = 21 17:16:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x40000000000002, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 17:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) [ 351.924836] IPVS: ftp: loaded support on port[0] = 21 17:16:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:16:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 17:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) [ 352.218643] IPVS: ftp: loaded support on port[0] = 21 17:16:38 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0xfffffffffffffff9, 0x1c, 0x5, 0xea79, 0x6, [{0x3, 0x5, 0x7d1fd68a, 0x0, 0x0, 0x80}, {0x20, 0x9, 0x3, 0x0, 0x0, 0x8}, {0x400, 0x0, 0xd9}, {0x4, 0x8, 0x4, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x2104}, {0x100, 0x4, 0x6f2ed698}]}) fcntl$setstatus(r0, 0x4, 0x2008) sendfile(r0, r1, 0x0, 0x1080005000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) accept$alg(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, 0x4) r3 = getpgrp(0x0) syz_open_procfs(r3, &(0x7f00000001c0)='map_files\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000000c0)=""/207) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 17:16:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000f6bffb)='GPL\x00', 0x82, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x0) 17:16:38 executing program 2: 17:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x0) 17:16:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000f6bffb)='GPL\x00', 0x82, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:16:39 executing program 2: 17:16:39 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001080)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1, &(0x7f00000002c0)=""/248, 0xf8}, 0xfffffffffffffffc}, {{&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/166, 0xa6}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/170, 0xaa}, {&(0x7f00000006c0)=""/177, 0xb1}, {&(0x7f0000000780)=""/91, 0x5b}, {&(0x7f0000000800)=""/156, 0x9c}], 0x6, &(0x7f0000000a00)=""/51, 0x33}, 0x6}, {{0x0, 0x0, &(0x7f0000000b00)=[{0x0}], 0x1}, 0xd92f}], 0x3, 0x0, &(0x7f00000011c0)={r2, r3+10000000}) close(r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:16:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:39 executing program 2: 17:16:39 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) r3 = dup(r0) ioctl$FICLONE(r1, 0x40049409, r3) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e20, 0x100, @local, 0x2}}, 0x242e53b6, 0x1000000000000004, 0x6, 0x1, 0x11}, 0x98) sendfile(r0, r2, 0x0, 0x1080005000) 17:16:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x0) 17:16:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) close(r0) 17:16:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioprio_get$pid(0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x9) r3 = memfd_create(&(0x7f0000000540)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x9, 0x3, 0x0, 0x0, 0x7, 0x0, 0x49}, 0x0, &(0x7f0000000180)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000000000000, 'queue0\x00^\xf4\x00', 0x10000}) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x2000, 0x3, 0x7}) fstatfs(r2, &(0x7f0000004200)=""/4096) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000440)=""/8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, r1, 0x0, 0xb, &(0x7f0000000640)='/dev/vcsa#\x00'}, 0x30) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x7) ioctl$FICLONE(r1, 0x40049409, r0) 17:16:39 executing program 2: 17:16:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:39 executing program 4: 17:16:40 executing program 3: 17:16:40 executing program 2: 17:16:40 executing program 4: 17:16:40 executing program 3: 17:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:40 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:40 executing program 4: 17:16:40 executing program 2: 17:16:40 executing program 3: 17:16:40 executing program 0: 17:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:41 executing program 3: 17:16:41 executing program 0: 17:16:41 executing program 2: 17:16:41 executing program 4: 17:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:41 executing program 3: 17:16:41 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') fcntl$setstatus(r1, 0x4, 0x44000) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendfile(r0, r2, 0x0, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) connect$packet(r1, &(0x7f0000000400)={0x11, 0x3, r3, 0x1, 0x2, 0x6, @dev={[], 0x26}}, 0x14) 17:16:41 executing program 0: 17:16:41 executing program 2: 17:16:41 executing program 4: 17:16:41 executing program 3: 17:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:42 executing program 2: 17:16:42 executing program 3: 17:16:42 executing program 4: 17:16:42 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={r2, 0x80000, r1}) 17:16:42 executing program 0: 17:16:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0xc002) 17:16:42 executing program 2: 17:16:42 executing program 3: 17:16:42 executing program 4: 17:16:42 executing program 2: 17:16:42 executing program 0: 17:16:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(0x0, 0x2, 0xc002) 17:16:42 executing program 2: 17:16:42 executing program 3: 17:16:42 executing program 4: 17:16:43 executing program 2: 17:16:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(0x0, 0x2, 0xc002) 17:16:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x5) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) write(r1, &(0x7f0000000140)="1bcd8d4800d9ebfb66fa9a8816631b513219807befaeebce02548429193e26d6d5952d3097c5a17ae1e2b16b4200fbd1a96809444401549df3ff3093a16d9e20893f30b6c1f2a0b2076afa5c8e5fe4dcfa769c", 0x53) r2 = memfd_create(&(0x7f0000000540)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xee!\xea\x00$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\xcd\x1f^\xa3\xaeN\x80 \xe6Y\xe9\xa8\x03\x00\x00\x00\x00\x00\x00\x00\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xc96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q\x00\x00\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r2, r2, 0x0, 0x1080005000) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'bcsf0\x00', 0x200}) 17:16:43 executing program 0: 17:16:43 executing program 4: 17:16:43 executing program 3: 17:16:43 executing program 0: 17:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x400000000000050, 0x400000002}], 0x4de) 17:16:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(0x0, 0x2, 0xc002) 17:16:43 executing program 1: r0 = memfd_create(&(0x7f0000000280)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9:\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0xfffffffffffffffc) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x3) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x1000000000d003) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x9) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "dfbe059dadba87956f9f7c86c9835c3a"}, 0x11, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x3b1, 0x10001}, {0xfffffffffffffffa, 0x6}]}) sendfile(r0, r1, 0x0, 0x1080005000) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000040)='statm\x00') 17:16:43 executing program 4: 17:16:43 executing program 0: 17:16:43 executing program 3: 17:16:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0xc002) 17:16:43 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) 17:16:44 executing program 4: 17:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x400000000000050, 0x400000002}], 0x4de) 17:16:44 executing program 0: 17:16:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0xc002) 17:16:44 executing program 3: 17:16:44 executing program 4: 17:16:44 executing program 0: 17:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x400000000000050, 0x400000002}], 0x4de) 17:16:44 executing program 4: 17:16:44 executing program 3: 17:16:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0xc002) 17:16:45 executing program 1: r0 = socket$inet(0x2, 0x805, 0x8) r1 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r1, r2, 0x0, 0x1080005000) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x4) pipe(&(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x2b, @multicast2, 0x4e21, 0x0, 'lblc\x00', 0x12, 0x2, 0x1d}, 0x2c) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40002, 0x0) 17:16:45 executing program 4: 17:16:45 executing program 0: 17:16:45 executing program 2: 17:16:45 executing program 4: 17:16:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) 17:16:45 executing program 3: 17:16:45 executing program 0: 17:16:45 executing program 2: 17:16:45 executing program 4: 17:16:45 executing program 3: 17:16:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) 17:16:46 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/mcfilter\x00') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) 17:16:46 executing program 0: 17:16:46 executing program 4: 17:16:46 executing program 2: 17:16:46 executing program 3: 17:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) 17:16:46 executing program 4: 17:16:46 executing program 0: 17:16:46 executing program 3: 17:16:46 executing program 2: 17:16:46 executing program 4: 17:16:46 executing program 5: 17:16:46 executing program 0: 17:16:46 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x26) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:46 executing program 3: 17:16:46 executing program 4: 17:16:47 executing program 5: 17:16:47 executing program 2: 17:16:47 executing program 0: 17:16:47 executing program 2: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 17:16:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x7, 0x7, 0x3, 0xe, 0x6, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x9, 0x3, 0x100000000, 0x3ff, 0xd8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x7, 0x3, 0x7, 0x4, 0xffffffffffffffec, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x0, 0x0, 0x7, 0x5, 0x178, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x1, 0x2, 0x0, 0xe, 0xfffffffffffffff1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x9d, &(0x7f0000000100)=""/157, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 17:16:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x17b, 0x0, 0x4000009d], [0xc1]}) 17:16:47 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) 17:16:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f00000000c0)=0x9) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getresgid(&(0x7f0000003340), &(0x7f0000003380), &(0x7f00000033c0)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x80000002) [ 361.598618] bond0: Releasing backup interface bond_slave_1 [ 361.784055] kvm [12937]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 17:16:48 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x206d, 0xbbc4, 0x7, 0x0], 0x5, 0x7, 0x30, 0x9, 0x5, 0x9, {0x3, 0x0, 0x401, 0x8, 0x53b, 0x6, 0x9, 0x400, 0x5, 0x2, 0x6, 0x200, 0x0, 0x5, "8cfc60c305dc35494f6aacae7cdae518ce7ae78748dbf8de9daf082cd64f6589"}}) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000940)="5104c897a7f058bad4fd17ceff62c3f482908c8d949c18e6", 0x18}], 0x1) 17:16:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x7, 0x7, 0x3, 0xe, 0x6, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x9, 0x3, 0x100000000, 0x3ff, 0xd8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x7, 0x3, 0x7, 0x4, 0xffffffffffffffec, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x0, 0x0, 0x7, 0x5, 0x178, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x1, 0x2, 0x0, 0xe, 0xfffffffffffffff1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x9d, &(0x7f0000000100)=""/157, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 17:16:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x4000000000007, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:16:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}, 0x0, 0xba8}) [ 362.003256] input: syz1 as /devices/virtual/input/input5 [ 362.057627] input: syz1 as /devices/virtual/input/input6 17:16:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x7, 0x7, 0x3, 0xe, 0x6, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x9, 0x3, 0x100000000, 0x3ff, 0xd8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x7, 0x3, 0x7, 0x4, 0xffffffffffffffec, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x0, 0x0, 0x7, 0x5, 0x178, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x1, 0x2, 0x0, 0xe, 0xfffffffffffffff1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x9d, &(0x7f0000000100)=""/157, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 17:16:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000001c, 0x0) 17:16:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:16:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [0x0, 0x0, 0xb4, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x3b], [0xfffffffffffffffc, 0x1ff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8001, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8], [0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x714b801c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22378ad1]}, 0x45c) 17:16:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x7, 0x7, 0x3, 0xe, 0x6, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @generic={0x9, 0x3, 0x100000000, 0x3ff, 0xd8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x7, 0x3, 0x7, 0x4, 0xffffffffffffffec, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x0, 0x0, 0x7, 0x5, 0x178, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x1, 0x2, 0x0, 0xe, 0xfffffffffffffff1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x9d, &(0x7f0000000100)=""/157, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 362.703973] input: syz1 as /devices/virtual/input/input7 17:16:48 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) 17:16:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/144) 17:16:49 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$inet6_buf(r1, 0x29, 0x35, &(0x7f0000000000)="d68eeb692c82faa07075a4cc703c8c82ddde559de65043331e70a2883f2ec574a0e4bf5d6a685395d31b8eb4339d0debe2e88c9f5564de1f00f68ef2d22c19bdbfba95524abeb271e608882fdd8f89833ab4d0dc844c05e5c56dc78695e8f4e05301538ab57b8086ae43bc8bd3a7f364dd5f348f3ed9588b623db8e849ded6a283ef781b10574479369b4865fa412ad8b03d09eacf879ca9aefc86803d7abc6a1395119ff51c188f6a1535e336aef63bbe494872b1708adb7fb5135ec3f88e1756796af7677b057b10a243a284bedf5419ec90512d836fcda7fadd9f142788e930c565d4b1f133702540d82b29fcf3311b5ceb03b0cdf4", 0xf7) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000240)='filter\x00', 0x7) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xae, "21a7dd23874e5abc86281eb4a50b3a8c0256c543bbbfe0e58e0016f126af20f3b25e40168f0ad651c4e51e3393c4f54ca9470a763d5813b3c546eb5ae588d0b191a78b8f2a49bd8ec6476fc19fc9539156dc275ae60487fd9dea69b8b45530d6bf7a08c34d5c142a207fe4a984051989b9098e1863755182a1ff7383b379300d467a5e3685a67337eeb9e77531b52ebdb58e841c18346cbc34cf419e16af422afb9bf1b8bd376f4af4179cd951b2"}, &(0x7f0000000200)=0xd2) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 17:16:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) 17:16:49 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/144) 17:16:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) 17:16:49 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 363.448015] encrypted_key: insufficient parameters specified 17:16:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 17:16:49 executing program 4: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xece) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x18) [ 363.856442] input: syz1 as /devices/virtual/input/input9 17:16:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) 17:16:50 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) 17:16:50 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3f, 0x5, 0x6}) 17:16:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0xc05, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x60c}, 0x18) [ 364.459415] input: syz1 as /devices/virtual/input/input10 17:16:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e868907, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) [ 364.553355] input: syz1 as /devices/virtual/input/input11 [ 364.569721] input: syz1 as /devices/virtual/input/input12 17:16:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x49}, 0x22b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x70) 17:16:50 executing program 1: r0 = memfd_create(&(0x7f0000000440)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00c\x8c\xdcA\xe7\xaf\xea\xe2\xdf\xd2\xc8\'\x87\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9c\xfa\xff\xff\xffd\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\xea#\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f', 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x200000000, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:16:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:51 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:51 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:51 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='md5sum\x00', 0x0) setuid(0xee01) write$binfmt_elf32(r0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 17:16:51 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) 17:16:51 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000000)=0x100, 0x4) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:51 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x149080, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='uid_map\x00') preadv(r1, &(0x7f00000017c0), 0x3ba, 0x0) 17:16:51 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[]) 17:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/144) 17:16:53 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:53 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:53 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='md5sum\x00', 0x0) setuid(0xee01) write$binfmt_elf32(r0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 17:16:53 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r3, 0x0) 17:16:54 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:54 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 17:16:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) 17:16:54 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:16:54 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x40000) sendfile(r0, r1, 0x0, 0x1080005000) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000)=0x3, 0x4) 17:16:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x1, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x70) 17:16:55 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) syz_genetlink_get_family_id$team(0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'syzkaller0\x00'}) getsockname$packet(r1, 0x0, &(0x7f0000000840)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x4}) open_by_handle_at(r1, &(0x7f0000000180)={0x8, 0x8}, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 17:16:55 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) io_setup(0x0, 0x0) ftruncate(r0, 0x4820f) 17:16:55 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 17:16:55 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:55 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r0, 0x0, 0x1080004ffc) 17:16:55 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r0, 0x0, 0x1180005004) 17:16:55 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:55 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4c00) ftruncate(r1, 0x8008200) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 17:16:56 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) [ 370.178900] kernel msg: ebtables bug: please report to author: Wrong len argument [ 370.216064] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)={0x2d, 0x6, 0x0, {0x6, 0x0, 0x4, 0x0, 'bbr\x00'}}, 0x2d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000480), 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x4008014) pkey_alloc(0x0, 0x3) getresuid(0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000380), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) fstatfs(0xffffffffffffffff, 0x0) 17:16:56 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x149080, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r2 = syz_open_procfs(r1, &(0x7f00000004c0)='uid_map\x00') preadv(r2, &(0x7f00000017c0), 0x3ba, 0x0) [ 370.428079] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:56 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:56 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:56 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x7) 17:16:56 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 370.707461] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x49}, 0x22b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x70) 17:16:57 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:57 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:57 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) socketpair(0x0, 0x800, 0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x1080005000) [ 371.169650] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x49}, 0x22b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x70) 17:16:57 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x149080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 17:16:57 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:57 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:57 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:57 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x1080005000) 17:16:57 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 17:16:57 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:57 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 17:16:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:58 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:58 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:58 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$TIOCNXCL(r0, 0x540d) fcntl$setpipe(r0, 0x407, 0x7fffffff) r1 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r1, r2, 0x0, 0x1080005000) 17:16:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:58 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000280)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) 17:16:58 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 372.921997] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:59 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xece) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 373.244644] kernel msg: ebtables bug: please report to author: Wrong len argument 17:16:59 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:16:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:59 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:16:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:16:59 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @remote}, &(0x7f0000000140)=0xc) sync_file_range(r1, 0x81, 0x7, 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@local, @rand_addr="f82c5039085bdf9903c4a112eef72e46", @remote, 0x1, 0x3579, 0x80, 0x100, 0x4, 0x2000000, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x3, 0x34, 0x1, r1}) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 17:16:59 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 373.923416] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:00 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:00 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 17:17:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:00 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 374.402753] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:17:00 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:00 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:00 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0xfffffffffffffc01, 0xf6, 0xb01, 0x3, 0x4, 0x1f}) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:00 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:00 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@mcast1}}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x1100082) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000540)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$EVIOCSFF(r4, 0x402c4580, &(0x7f0000000000)={0x55, 0x1, 0x468, {0x0, 0x7}, {0x4, 0x2}, @ramp={0x5, 0x9, {0x0, 0x4, 0x1, 0x100000000}}}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r3, 0x4c01) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 375.062731] protocol 88fb is buggy, dev hsr_slave_0 [ 375.068468] protocol 88fb is buggy, dev hsr_slave_1 [ 375.125743] print_req_error: I/O error, dev loop2, sector 0 flags 801 [ 375.129322] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:01 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:01 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) [ 375.303619] print_req_error: I/O error, dev loop2, sector 0 flags 801 17:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast1, @in=@multicast1, 0x4e23, 0x0, 0x0, 0x0, 0xa, 0x20, 0xa0}, {0x9, 0x0, 0x2, 0x7ff, 0x80000000, 0x0, 0x1a34, 0x7}, {0x33, 0x7, 0x401, 0x101}, 0x3, 0x6e6bb7}, {{@in6=@rand_addr="f334e19bc114842ace7e3cb47fc000c5"}, 0x0, @in6=@mcast1, 0x3503, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) [ 375.630852] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:02 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') r2 = accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0xfffffffffffffffa, 0xfd2, 0x1a, 0x98, 0x0, 0x3, 0x0, 0x5}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000280)={0x7, 0x7fff, 0x2}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000240)=""/55) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0xffffffff, 0x3}) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000140)) ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000100)={&(0x7f00000000c0)=""/14, 0xe}) sendfile(r0, r2, 0x0, 0x1080005000) 17:17:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x251d46b2) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uname(&(0x7f00000001c0)=""/173) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x0, 0x0, 0x1}) io_setup(0x800, &(0x7f00000000c0)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:02 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uname(0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) io_setup(0x800, &(0x7f00000000c0)) 17:17:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:02 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:02 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x100, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x0, 0x9, 0x800, 0x2}, {0x2, 0x7ff, 0x6, 0x1ff}, {0x182, 0x2, 0x6, 0x5de1}, {0x0, 0x5c9, 0x7fffffff, 0x2}, {0x18000000000, 0x3, 0x8, 0x8001}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) 17:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:17:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:02 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x100000000) 17:17:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) 17:17:03 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:03 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) 17:17:03 executing program 4: clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x5}) 17:17:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) 17:17:03 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x100000000) 17:17:03 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x0, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, 0x0}, 0x1f0) 17:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, 0xffffffffffffffff) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x100000000) [ 377.929626] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x0, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, 0x0}, 0x1f0) 17:17:04 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) [ 378.168570] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:04 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:04 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0x1080005000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x7138, 0x7fffffff, 0x3, 0x4, 0x7}) 17:17:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x0, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, 0x0}, 0x1f0) 17:17:04 executing program 4: 17:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:04 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 378.603540] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:04 executing program 4: 17:17:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x90, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 17:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:04 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 378.928367] kernel msg: ebtables bug: please report to author: Valid hook without chain 17:17:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x90, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 17:17:05 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 379.252809] kernel msg: ebtables bug: please report to author: Valid hook without chain 17:17:05 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:05 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x800) sendfile(r0, r2, 0x0, 0x1080005000) 17:17:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0x100000000) 17:17:05 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x90, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) [ 379.595620] kernel msg: ebtables bug: please report to author: Valid hook without chain 17:17:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0x100000000) 17:17:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:05 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 379.926014] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0x100000000) 17:17:06 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x6, 0x0, 0xffff, 0x7ff, 0x1, @discrete={0x9, 0x6}}) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:06 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x401, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff00000000], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc436], [0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}, 0x45c) 17:17:06 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000026c0)=@filter={'filter\x00', 0xe, 0x7, 0x170, [0x0, 0x20000a80, 0x20000c48, 0x20000e44], 0x0, 0x0, &(0x7f0000000a80)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', '\x00', 'hwsim0\x00', 'nlmon0\x00', @local, [], @local, [], 0x70, 0x70, 0xe0}}, @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "9b31b619f7c1e6b09f2f0628aa9f16ef8de3fba508e0a9ff5d197285e891c72d1ba7679da6fee3c1992e34ee3a52e6979d03d8b2535c9032fb38e7ea4817a35c"}}}}]}]}, 0x1f0) 17:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:06 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x100000001}, 0x8) r2 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') tee(r0, r0, 0x800, 0xa) fcntl$setstatus(r3, 0x4, 0x44000) fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) sendfile(r2, r2, 0x0, 0x1080005000) [ 380.591233] input: syz1 as /devices/virtual/input/input13 [ 380.670283] input: syz0 as /devices/virtual/input/input14 [ 380.725972] kernel msg: ebtables bug: please report to author: Wrong len argument 17:17:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffd05, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000002c0)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb8a0700fdd2ec9742268f75871e70493b7ff37a63498a639e15bb7ba774d06daf3048bbcdfbbee0fd51857a90960c53fc627e103cf91ba9234d0be142ebf189d3fd2569b23af084114da5a846a7bb9e9577a97dcbd30751e12950c97ed85d201dc431655676c1ccab051a81ee447918d5aaefee21c40880bdbcd3afd3710e964d4a5ad23107d035ea"], 0x1, 0x2) socketpair$unix(0x1, 0x6, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x3ff, 0x200, 0x7, 0x7, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:07 executing program 1: iopl(0x8001) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x410040) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000440)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f\xd24\x19\xdb\xbb\xdb\x82\x9dY\xc0=K2\x14\xcb\xd6\x18U\x0f\xfe\x81\x10\xe3\x18]\x1b\xd2\xf0#ocQ\xb1^\xff\xcd\xcdA\xd0i\xe7\xa3\x1c\x86\xcd\t\x16\x06\xf4\xa9\xaf\xbfK\xaeE\x13\xe9\xfa\xaa\xde\xe4\xa31\x87\x83\xcf') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000001c0)={0x100000000000000, 0x10000, 0x4, 0x7, 0x1e}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r4, r3}}, 0x18) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x400000082080) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r1, r3, 0x0, 0x1080005000) 17:17:07 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 380.985359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) 17:17:07 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:07 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:07 executing program 4: 17:17:07 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:07 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x32, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e22, 0x1, 'lc\x00', 0x8, 0x4, 0x5c}, 0x2c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1080005000) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0xd7, 0x4) 17:17:08 executing program 5: 17:17:08 executing program 4: 17:17:08 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:08 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:08 executing program 5: 17:17:08 executing program 4: 17:17:08 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:08 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:08 executing program 5: 17:17:08 executing program 4: 17:17:08 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) signalfd4(r0, &(0x7f0000000000)={0xffffffff}, 0x8, 0x800) r1 = memfd_create(&(0x7f0000000440)='2e\xb5+\x8eM\x88\x8dKAl\xe0\xa7\x04\x97\xfb=>\xb2\xef3\x91\x9f\xd2\xe0](h\xe0PvL\xe5\x99\xb1\xf6q\xa6b\x00TI\\\ry\xa8:\xcc\xe1\xbe\x03z\xd0g\xfd!\x829\x02\x17nl\xaa\xe2\xcd\x1b\xe9=\x87\x15\xd2\x10\xcc.\xe3\x84\xf2\xb1\xb55\xdeO\xe4\xaa\xbf:\xa1\x8d\xbe\x867\x83\xb1\x7f\xdb\xf3\xd0\x87\xb2\x85\xc6*\x8eY\xde\xe9s\xa2\x00\x802\x81\x94[,`\xcf\xf0Z\xba\x1c\x87E\x98\xfd\xcd\xfa\x93\x98qk\x99}5L9A\xdf\xe4L\xb7:\xe9\x96\x16\x01=\xac\xb9\n\x9e\xbe\xeb\x14\xbd\"\xc2Z\xe4\xee\xef\x8d\x90\xa2T\xe9\xe0J\xfa\xce9\xd9\a\xff\x87\b\xe5\xd3\xb6\x02]\xab\xb1\x8e\xfcs\xd7g\x15\xe7\xf07u\xf4\xe4\xdb\xf0\xbb5\b\x95\x11\xc6t4K1\x89\x82\x9d\xdaE\xc3\x10\x8a\xb8~\x94\xe0\xe1\xc2\xd6\xce3so\x1b\xad\xc9\x8e9N\xa7\xa9\xb1:0\xe4\x15\xdf[\xcaE]\xa4\x00z\xf9\xc4\xf6\xb7\x04>6\x87,\xf3\x1d25\xaf\xe5+\xae\x02\x00\x00\x00\x00\x00\x00\x00\x00(\xe4\xdf\xd0\xaa>\x9bj\xc0:\x911\x95\x17Z)\xbf\xac\x99\x1a\xfd9\xa2\x9f\xa7\x04\x15\xf5\xd1\xd4\x1eXy\xc8\xf5\xe6z\x90\xb8\xad\x9djSC\xf8j0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:09 executing program 5: 17:17:09 executing program 4: 17:17:09 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:09 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') msgget$private(0x0, 0x4d19bd031efa1b1e) fcntl$setstatus(r1, 0x4, 0x44400) sendfile(r0, r1, 0x0, 0x1080005000) ioctl$TUNSETLINK(r1, 0x400454cd, 0xf) 17:17:09 executing program 5: 17:17:10 executing program 4: 17:17:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:10 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:10 executing program 5: 17:17:10 executing program 4: 17:17:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:10 executing program 5: 17:17:10 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:10 executing program 1: r0 = memfd_create(&(0x7f0000000000)='$%.,keyring\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:10 executing program 4: 17:17:10 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:10 executing program 5: 17:17:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:11 executing program 4: 17:17:11 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:11 executing program 5: 17:17:11 executing program 4: 17:17:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:11 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:11 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r1, 0x0, 0x81080005002) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:17:11 executing program 5: 17:17:11 executing program 4: 17:17:12 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:12 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') sendfile(r1, r0, 0x0, 0x1080005000) 17:17:12 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:12 executing program 5: 17:17:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:12 executing program 4: 17:17:12 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x5, 0x6, 0x3395, 0xff, 0x3, 0x6, 0x100000000, 0x147, 0x38, 0x171, 0xb119, 0x400, 0x20, 0x2, 0x3f, 0xffffffffffffff00, 0x7}, [{0x6, 0xfffffffffffffff9, 0x7, 0x60000000, 0x4, 0x9, 0x80000000, 0x6}], "1ec41500dbc116b1057f05c829d8d7dc40f6e6c4489ba3333a8d3b1e4673f0bf448d3fb0674acd70110aae3fa7d5d37e730fd32ecba989b2315cc810efcc93097ace56581d545590daeb74e195f8869e35c91e3083e4fcfab84341860955a57d032bf38f45d951c78a3bb5b2b40498c64b74242a18598950d6447b4d97472dd7ecc578ded86df7b260f10598", [[], [], [], [], [], []]}, 0x6e4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x20042) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0xdf, "c157fa90ac14340ddc356090a961d2702e60063293d7088da528f80aa15dfb014127bdcef3ca2c213ad12e56788feb8483dc3fad1fe91b65a0e790ce55cbad6c65459328852154e457fefcd8cd673df2672047895386a551b48e448f03180e133e07ca8a20a3c9ea32e02e4385ec944ffa4bc93395ed3012035ae5b533447dc539abca6c0601d2ffca253769fde7b8009c4112da1679e66b691f7f3e0998323333e68ad1b661bce7d40e0f9a4dead341c3e73fdcf4dd7e1ddcb5f145e52acffcf2e1fb5bca0df20a141a8bd11cb544e6ac35add0a102013151c5ac649aa2c9"}, &(0x7f00000005c0)=0xe7) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=r2, &(0x7f0000000640)=0x4) r3 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4c02845760df7b, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x250}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00003098ce00bbb3105f8db99f9e", @ANYRES16=r5, @ANYBLOB="02052bbd7000ffdbdf25150000001800070008000200ffffffff0c000400f7ffffffffffffff280004000c00010073797a31000000000c00010073797a30000000000c000700080001002000000014000900080001000200000008000100070000005c00050008000100756470001c000200080002004b0a0000080004008318000008000400090000003400020008000300ea0100000800030009000000080004007f000000080002000800000008000200810000000800010004000000"], 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$TIOCEXCL(r4, 0x540c) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000001c0)="77e964eeb2d52ca12c1bba72f529a29c2c69014e4d68fa639092914fcdd521ace9b40b630618b06fd09ae94d8b72841edc9f03a4de767f6beb38ef7aeeafdd0db7f004bc04b04ff070cb8a3ec594b8a9b3769fc4a7e84e9ac60821361b81ce5013956b81") sendfile(r3, 0xffffffffffffffff, 0x0, 0x1080005000) ptrace$getregset(0x4204, r6, 0x2, &(0x7f0000000000)={&(0x7f00000003c0)=""/222, 0xde}) 17:17:12 executing program 5: 17:17:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:12 executing program 4: 17:17:12 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:12 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) r3 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x30102) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r4, 0x4, 0x44000) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x81) sendfile(r3, r4, 0x0, 0x1080005000) 17:17:13 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:13 executing program 5: 17:17:13 executing program 4: 17:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:13 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:13 executing program 5: 17:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:13 executing program 4: 17:17:13 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="751c6982bb43c474b6a6d435a4c711", 0xf, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x9) 17:17:13 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:13 executing program 4: 17:17:13 executing program 1: r0 = memfd_create(&(0x7f0000000000)='selinux!nodev+\x00', 0x6) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r2, 0x9, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x68d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa1}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8ac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r0, r3, 0x0, 0x1080005000) 17:17:13 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:13 executing program 4: 17:17:13 executing program 5: 17:17:13 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:14 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x0) 17:17:14 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='7', 0x1}], 0x1}, 0x8090) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x7ffff000}}, 0x0) 17:17:14 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={r2, 0x0, 0x6}) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:14 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000280)) 17:17:15 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:15 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000bed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000800000012d400500000000005504000001ed00002704000000ffffffdd460000000000007b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) 17:17:15 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:15 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x1000, 0xfffffffffffffffe) 17:17:15 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 17:17:15 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) r1 = memfd_create(&(0x7f0000000080)=')\x1e\xb9\x9f\xa5\xd8\xc5{#(\xe8R \r\xban\x19\x8a3\xd5(`$}\x98\xdb\x84KE\ft\x82k\xa9\xe1D\xe2#\x04#\x00\xc5\xc4\x15\'g\xfc\xe6ZT{\xadVB\xde7\x8f\xcb\x1eA\xd4\xdd\xff\xceK\xe0\\=[\x8b\xb7\xc9\xe3\x1a>j;p\xb1N\\\xc9\x8cl\x88A\xe6\xf1\xaa\xa4t\x9c\x7f\xc2\a\xd6\xaa,\a\x8f\xdc5\xb9l \xd4f\x1a/H[1t\xfd9x\xa7\xe0s\xe4,\x83k\xce\x7f\xac\xd5\x18\xd4\xf0\xf3)\xa8\xb2\xde\xdaAzl\xd2\x05rB\x9d\xbb\xd2\xbc4\x8b\xb0\x18\r\xe3&\r\xcc\xf3\xb93p\xc1\xf9F\xf5\xfb5\xa9\x16\xc5\x04\xfa\xfa\xb8L\x9dLF\xaa\x06\xe1\f\xcd\xabr\xac\"\x17%\x1f\x7f\xc1\xc3v\x90\x0e\x1c\x80\xaf\xf9K\xd5H\xf0s)\azq \xab\xb0\x0f\xd4ajB!\x8e\xacj@P\xc3', 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) sendfile(r1, r2, 0x0, 0x1080005000) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:16 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:16 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r1, 0x0, 0x1080005000) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)={0x150, 0x0, 0x4, [{{0x5, 0x1, 0x80000000, 0x1000, 0x80000000, 0x8001, {0x1, 0x4, 0x9, 0x6, 0xffffffffffffffd8, 0x8a6, 0x3, 0x40, 0x200, 0x6, 0x3, r2, 0x0, 0xc3c, 0x4}}, {0x1, 0x8, 0x7, 0xe2, 'selinux'}}, {{0x4, 0x0, 0x4, 0x4, 0x80000001, 0x3ff, {0x0, 0x0, 0x8, 0x0, 0x9, 0x4df0590d, 0x1, 0x4, 0x4, 0x5ee99ee9, 0xf6a, r3, r5, 0x3f, 0x7}}, {0x0, 0x7, 0x6, 0x385, '*{self'}}]}, 0x150) r6 = gettid() setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000340), 0x4) sendmsg$netlink(r1, &(0x7f0000000300)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000940)={0x1224, 0x3d, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x28, @u32=0x100000001}, @typed={0xc, 0x7c, @u64=0x8001}, @generic="c692e4348ea8bf7c197060110210568ffc12d148427e2c84dd710de00c796801c30bea3ee5da3b4992a690a446e19fa2443b03045c335e6232ecd80110bcbaea2a53f9218cb5c1f52163dd8e8c8ba2ab706fbea3cdc33cfe353cb660ebf34a93de8525bb70c8a2fd", @generic="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", @nested={0x20, 0x6b, [@typed={0xc, 0x1c, @u64=0x5}, @typed={0x8, 0x64, @uid=r4}, @typed={0x8, 0x66, @uid=r3}]}, @nested={0x178, 0x88, [@generic="db1948cb610491f14b77de22d6a6a8da9ed31f2e87ef694a0009954fbb616c56c6e78a17d5", @generic="3dd37106c32af196d0de06", @typed={0xb8, 0x11, @str='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f'}, @typed={0x8, 0x2c, @fd=r1}, @typed={0x8, 0xc, @str='\x00'}, @typed={0x7c, 0x13, @binary="42c8f0828c69c61b9008ed69c44ffbee79b381defcc24efe86d23c92f9b000fc6e879adbd3bfe1fe88bd1d1683ede4ef23a6eb02d1a4c9eb0b30eab3cb4d56483d17c47ede34059267fbba77cd40bc2e26ac443fda5faa0543dd7db2ca488ec13a6424cc645dc6783e5831dca5364526de16318e5abe"}]}]}, 0x1224}, {&(0x7f0000001b80)={0x3f8, 0x3a, 0x1, 0x70bd26, 0x25dfdbfb, "", [@typed={0x14, 0x67, @ipv6=@remote}, @generic="4d44223e58fcf620e38c6dfce04421bce5584d96b5c17314833bcc178e1e3dbc906c28159328837a16f0fd1770495501c4536057e214cb64b8df0eacf39bd73167ec3bb8e945882be0571407e28595fc62758d7a4b92815a744bfd91effece62f6c4f0bdbf27f172cfceea06628e2d85a4f312454e73595e0fbe17140d1126b0ba1613e62521ebc2dbc5c1316928783621bbf15c34e05023b6b4fa15a2e94e1df500287def670efd5c014321fb8cd5d0f3edf81cc4d32a4ac47ad9", @generic="88ecc60c59d340d4ed5fb5c245bfea1c34c730c577b6ef027f4838e07cec3aef1fbfdc6d61f5851b1d84892e81cff6085369182b62830aa8b03ee260cd44eb00d5fb0c77bde1f23bb949748f08af337911b4ac5a8deae697e288b9c35147bdded8958c18ad5355b4852d639792617584808ac397fac493a225c0ae26d71181477fd2f2ed89ac9c1fa7a86d1b7f032ce0931657430583844b49", @typed={0xc, 0x5d, @str='*{self'}, @nested={0x274, 0x90, [@generic="5f3bb9bcac7bd5959ba07d0ca15b0d25b81f1c75d219ecafeb030603d312c6379b854a536960a3f6ba000bc43f5a33c9c7e68ee859212526d49eee3bb72e2c470124fada8928bdd3256145d3430c127e193e960e7d01092d977946b3f38df747964b3bc5922b10d2cd9e60b131cd5ac6f0f3a92f4d34d305856d2c270322d73dc0c489c77992df38e76adad16b999474e7876fab935d3d8176f0fb118679892adb34a512ba9a5fa50601d7", @generic="d4ffde6e7b2499e61cc33d18cedfa267784c3897675259c1cadf1f12897e3c8357695c217e1690b3820f56bbf35e34bfe594d8ca90d69c9d135ecc197b6179ef16f29be05a7a815e7f7a6b2ca68a27b0374b7511972497fe6e1ce70526718be4b11d68efa7e2d13fa35810b290", @typed={0xc, 0x8c, @str='*{self'}, @generic="14a4e314b0c6ad9d690271850c53a52b229a5820cc21e0c9c5295b1b63a4b4a78148e9ebcca72cfbaaf7e8ea98494fae45f42f30daa69a3f04bd32a953cb75638ca7385ec7019f1df750614eacb84dfc95a96321e29bf5d2fc11af9a8b811524293b22273da60c265ab6c4b24468f9ee35446c1ef267256a45da7568c8573067cc3a6ad486ef131216a240ffe6fa6f4c04bcc41df5b48a09c70f33f2db88e99c0c75f84bccdd57980b1405c947dedde863a8400b4e338baa", @typed={0x4, 0x49}, @generic, @generic="e5414db88fd9cca841a98411ac6827a7473ae86468f5620324f0f7d2e48e0fe102294477ecb2f34a4a9db9d2006832a82c87a1a765e1c819bed8688da6592434196afb2868d4d46181bf6218dca740b4c1467608909eef453fc52713f6d90c079c2aa3c70c77369225bc3f7eac538c3663b495656ddeeb4fc301d18be7cb535e213304c2407b606793ab0b708d393a"]}]}, 0x3f8}, {&(0x7f00000005c0)={0x22c, 0x2e, 0x400, 0x70bd27, 0x25dfdbfb, "", [@generic="55914eda023b1f507b18b02a05e63ea9dbe8f269d185c8e113ed5e617d36a95d5267d22bf6cc3dea646df6ea4f7b7afc703e8126af8e6f09399dfc6da41a185d94dc7e5b2717c4533d79", @typed={0x100, 0x6, @str='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q'}, @generic="23494aa33a2b499cef35f7fce81734dfce807773f2e6ab4796226cd4cf812c337ad204935f4a31c6a64854830542cbd105d4c9d93c296ac55326421855297538840c1c0d28723a32efc5f007993cc7a1eedce238512fcf43210e3bc7d4880b091ceccaecd74a414f1d9ec0c1a135285e3cb996482330cabb7cdd4685d409c6ee9de03f26e33049f2d0d19d00b9f0f98f044aa75bd21e2ba23d14c7b01e547bd1a154c13bc45cdf2ae714a55dae70582932ad03448183659704333f299729b1811380abf256c445ebfcdb853cbede3511701a"]}, 0x22c}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="2c008e007d5d28657468312b5b707070304670726f6373656c6673656c664065746830242c766d6e65743100de2a494df6dd15b735404db26c6904b8e10fc262087d400713ecd7be6583af5f7ee211b56dd86e1310fe4bd09b664acf635d7873c13d59526022337c9cdf8c49fcd37afced63438304308aacc4efb3edafcdf4a6465be1c50fca1a9ed787da000000"], 0x440}], 0x4, &(0x7f00000023c0)=[@rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r0, r0, r0, r0, r1]}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r1, r1, r1, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0xb0, 0x8000}, 0x4010) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002480)={'eql\x00', 0x400}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000800)={0x28, 0x2, 0x0, {0x0, 0x0, 0x6}}, 0x28) 17:17:16 executing program 4: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000180)='-trusted!\x00'}, 0x30) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000540)='nsfs\x00', 0x100050, 0x0) getpriority(0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r2}, &(0x7f0000000100)) signalfd4(r1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x10001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x92}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:16 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:16 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:17:16 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:16 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0xff, @local, 0x4e22, 0x1, 'sh\x00', 0x2, 0x0, 0x1e}, 0x2c) 17:17:16 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:16 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000440)=""/166, 0xa6}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 17:17:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:17 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:17 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:17 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 17:17:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000440)=""/4096, &(0x7f0000000040)=0x1000) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x7e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x80000000, 0x100) r2 = dup(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 17:17:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:17 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:17 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r0, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000040)={0x5, 0x9c89, 0xe000000000000000, 'queue1\x00', 0x20}) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:17 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x701000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000640)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@known='security.apparmor\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f00000007c0)="4ff33f25152878f47a067f4930e02814e7786836bf9b51f47494908236b9a5fee472c76e22ab0ab4b80e7c9358dece03a3e05043e5426408b1b56139a703689c40617eb20bae08e7efdff8fd3c4ce95ffa1b8afaac23bd3adbd6439469c036e4c596a037edb2a308438f56d705429761de1f80820f5eea666fe848684f7a6422def1a0c4094e9c9bb4708d855c35e99c94c190205bb345e9168cabb7c2566ec2db8911b316e4b380a8e906e808", 0xad, r1) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b40)={'tgr128-generic\x00'}, &(0x7f0000000c40)="828f8122484ef093696c643d76246fae1df3397b8f79d0f3ff6d994100502d2a14233ae6fc13ad99c6dcf672c3056d2ee6d057cfd068ebc703c0e937e2a5e6a7c782430894ae5248ca943313939e132e9a17c5d41a35872d4c701239655f78a3357da89ab7add70015b5014e2bc955fee2ace8bcbe9fd5410175e21a4d1bf202f33a65efa6ac55baee272126f34511d0c63f5a82a1651bf89f9e9d8cddcf6fd07b4b9b24f3254494e2424ac34ae84986a74243b4fec98933e11978fa1bf6d07540543134e8035ceb95779738625da2a878143b8a45cdf6916f77e6ea9c85159e0a09700d71f305e0a5ffe683", 0xec}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1010, r4, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x5) 17:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x20000057d) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:18 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:18 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000440)=""/4096, &(0x7f0000000040)=0x1000) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x7e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x80000000, 0x100) r2 = dup(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) 17:17:18 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:18 executing program 1: r0 = memfd_create(&(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f', 0x7) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400800, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x44000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) sendfile(r0, r2, 0x0, 0x1080005000) 17:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:18 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:19 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x44000) r2 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) keyctl$get_security(0x11, r2, &(0x7f0000000940)=""/4096, 0x1000) sendfile(r0, r1, 0x0, 0x1080005000) keyctl$setperm(0x5, r2, 0x1) 17:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040), 0x0) 17:17:19 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e81e01040000040d000c00ea1100000005000000", 0x29}], 0x1) 17:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:19 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') socketpair(0x1b, 0x800, 0x6b, &(0x7f0000000040)) fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000000)="74b095d696e7ec87c7353e684ccc", 0xe) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:19 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:19 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:20 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) io_setup(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 17:17:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xa], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff21, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:17:20 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(0xffffffffffffffff, r1) write$P9_RLINK(r2, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) [ 394.274913] dccp_invalid_packet: pskb_may_pull failed 17:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') unshare(0x40600) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') [ 394.394349] dccp_invalid_packet: pskb_may_pull failed 17:17:20 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:20 executing program 1: r0 = memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x40000000}) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:20 executing program 5: r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') clone(0x8008000, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000340)={0x0}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 17:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:20 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 17:17:20 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000380)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:21 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 395.049021] ptrace attach of "/root/syz-executor5"[12245] was attempted by "/root/syz-executor5"[14249] 17:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RLINK(r3, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:21 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:21 executing program 1: r0 = memfd_create(&(0x7f0000000840)='cpuset\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x1080005000) 17:17:21 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 17:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:21 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 395.760267] ptrace attach of "/root/syz-executor5"[12245] was attempted by "/root/syz-executor5"[14276] 17:17:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r1, r2) 17:17:22 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 17:17:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:22 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x310, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)='ip6_vti0\x00', 0x7f, 0x8db, 0x1f}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000580)="6f6116c80a53c7e31e0a66326a632f1e7df989c2c187b448bca7aab1b16e2f89ab5be8035e7eaf28ee03f6f2fb42093883facaba8bb1163ba0a744a9d3df2becb41eb093e682a31654ebe591828c2a00270ea2d4134ec6d9", 0x58, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:17:22 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r0, 0x4, 0x44000) sendfile(0xffffffffffffffff, r0, 0x0, 0x1080005000) 17:17:22 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) 17:17:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000057d) dup2(r2, r1) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x100000000) 17:17:22 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 17:17:22 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) 17:17:22 executing program 1: memfd_create(&(0x7f0000000840)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0x80000000}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000140)=""/15) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x4}) read$eventfd(r1, &(0x7f0000000100), 0x8) fcntl$setstatus(r1, 0x4, 0x44000) 17:17:22 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x302, @time}) [ 396.662706] ================================================================== [ 396.670162] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 396.676513] CPU: 1 PID: 14315 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #7 [ 396.683625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.692987] Call Trace: [ 396.695605] dump_stack+0x173/0x1d0 [ 396.699271] kmsan_report+0x12e/0x2a0 [ 396.703122] __msan_warning+0x82/0xf0 [ 396.706972] validate_nla+0x179d/0x2690 [ 396.710979] ? do_syscall_64+0xbc/0xf0 [ 396.714890] ? __x64_sys_sendmsg+0x4a/0x70 [ 396.719158] ? do_syscall_64+0xbc/0xf0 [ 396.723111] __nla_parse+0x38a/0x7e0 [ 396.726881] nla_parse+0x119/0x130 [ 396.730486] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 396.735390] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.740799] ? __nla_parse+0x532/0x7e0 [ 396.744774] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.750003] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 396.754711] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 396.759417] tipc_nl_compat_doit+0x756/0xaf0 [ 396.763899] tipc_nl_compat_recv+0x14d1/0x2750 [ 396.768535] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 396.773790] ? tipc_nl_compat_dumpit+0x820/0x820 [ 396.778575] ? tipc_netlink_compat_stop+0x40/0x40 [ 396.783454] genl_rcv_msg+0x185f/0x1a60 [ 396.787538] netlink_rcv_skb+0x431/0x620 [ 396.791625] ? genl_unbind+0x390/0x390 [ 396.795553] genl_rcv+0x63/0x80 [ 396.798875] netlink_unicast+0xf3e/0x1020 [ 396.803113] netlink_sendmsg+0x127f/0x1300 [ 396.807408] ___sys_sendmsg+0xdb9/0x11b0 [ 396.811500] ? netlink_getsockopt+0x1460/0x1460 [ 396.816214] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.821434] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 396.826824] ? __fget_light+0x6e1/0x750 [ 396.830844] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 396.836067] __se_sys_sendmsg+0x305/0x460 [ 396.840271] __x64_sys_sendmsg+0x4a/0x70 [ 396.844385] do_syscall_64+0xbc/0xf0 [ 396.848134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.853343] RIP: 0033:0x458099 [ 396.856558] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.875477] RSP: 002b:00007f5755184c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 396.883200] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 396.890483] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 396.897792] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 396.905104] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57551856d4 [ 396.912441] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 396.919771] [ 396.921447] Uninit was created at: [ 396.924989] No stack [ 396.927344] ================================================================== [ 396.934723] Disabling lock debugging due to kernel taint [ 396.940196] Kernel panic - not syncing: panic_on_warn set ... [ 396.946108] CPU: 1 PID: 14315 Comm: syz-executor5 Tainted: G B 5.0.0-rc1+ #7 [ 396.954657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.964020] Call Trace: [ 396.966725] dump_stack+0x173/0x1d0 [ 396.970420] panic+0x3d1/0xb01 [ 396.973694] kmsan_report+0x293/0x2a0 [ 396.977534] __msan_warning+0x82/0xf0 [ 396.981370] validate_nla+0x179d/0x2690 [ 396.985389] ? do_syscall_64+0xbc/0xf0 [ 396.989337] ? __x64_sys_sendmsg+0x4a/0x70 [ 396.993613] ? do_syscall_64+0xbc/0xf0 [ 396.997572] __nla_parse+0x38a/0x7e0 [ 397.001348] nla_parse+0x119/0x130 [ 397.004958] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 397.009831] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 397.015222] ? __nla_parse+0x532/0x7e0 [ 397.019179] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 397.024457] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 397.029179] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 397.033874] tipc_nl_compat_doit+0x756/0xaf0 [ 397.038354] tipc_nl_compat_recv+0x14d1/0x2750 [ 397.043012] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 397.047770] ? tipc_nl_compat_dumpit+0x820/0x820 [ 397.052571] ? tipc_netlink_compat_stop+0x40/0x40 [ 397.057435] genl_rcv_msg+0x185f/0x1a60 [ 397.061520] netlink_rcv_skb+0x431/0x620 [ 397.065620] ? genl_unbind+0x390/0x390 [ 397.069588] genl_rcv+0x63/0x80 [ 397.072909] netlink_unicast+0xf3e/0x1020 [ 397.077134] netlink_sendmsg+0x127f/0x1300 [ 397.081431] ___sys_sendmsg+0xdb9/0x11b0 [ 397.085527] ? netlink_getsockopt+0x1460/0x1460 [ 397.090238] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 397.095459] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 397.100842] ? __fget_light+0x6e1/0x750 [ 397.104865] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 397.110145] __se_sys_sendmsg+0x305/0x460 [ 397.114367] __x64_sys_sendmsg+0x4a/0x70 [ 397.118484] do_syscall_64+0xbc/0xf0 [ 397.122227] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.127455] RIP: 0033:0x458099 [ 397.130666] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.149583] RSP: 002b:00007f5755184c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 397.157319] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 397.164620] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 397.171900] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.179180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57551856d4 [ 397.186459] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 397.194873] Kernel Offset: disabled [ 397.198503] Rebooting in 86400 seconds..