Call Trace: [ 432.079125][T16288] dump_stack+0x191/0x1f0 [ 432.083532][T16288] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.089499][T16288] should_fail+0xa3f/0xa50 [ 432.094019][T16288] __should_failslab+0x264/0x280 [ 432.099027][T16288] should_failslab+0x29/0x70 [ 432.103686][T16288] kmem_cache_alloc_trace+0xf7/0xd20 [ 432.109035][T16288] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.114721][T16288] ? dev_addr_init+0x152/0x700 [ 432.119555][T16288] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.125498][T16288] dev_addr_init+0x152/0x700 [ 432.130186][T16288] alloc_netdev_mqs+0x2a9/0x1650 [ 432.135192][T16288] ? br_netpoll_disable+0xe0/0xe0 [ 432.140285][T16288] rtnl_create_link+0x559/0x1190 [ 432.145275][T16288] ? br_netpoll_disable+0xe0/0xe0 [ 432.150384][T16288] rtnl_newlink+0x2757/0x38d0 [ 432.155320][T16288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 432.161453][T16288] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.167137][T16288] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 432.173244][T16288] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.179179][T16288] ? rtnl_setlink+0x7a0/0x7a0 [ 432.183883][T16288] rtnetlink_rcv_msg+0x115a/0x1580 [ 432.189038][T16288] ? local_bh_enable+0x36/0x40 [ 432.193822][T16288] ? __dev_queue_xmit+0x304d/0x4270 [ 432.199072][T16288] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.204738][T16288] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.210660][T16288] netlink_rcv_skb+0x431/0x620 [ 432.215448][T16288] ? rtnetlink_bind+0x120/0x120 [ 432.220333][T16288] rtnetlink_rcv+0x50/0x60 [ 432.224779][T16288] netlink_unicast+0xf6c/0x1050 [ 432.229674][T16288] netlink_sendmsg+0x110f/0x1330 [ 432.234662][T16288] ? netlink_getsockopt+0x1430/0x1430 [ 432.240062][T16288] ___sys_sendmsg+0x14ff/0x1590 [ 432.244937][T16288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 432.251055][T16288] ? __fget_light+0x6b1/0x710 [ 432.255768][T16288] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.261438][T16288] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.267361][T16288] __se_sys_sendmsg+0x305/0x460 [ 432.272346][T16288] __x64_sys_sendmsg+0x4a/0x70 [ 432.277153][T16288] do_syscall_64+0xbc/0xf0 [ 432.281614][T16288] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.287530][T16288] RIP: 0033:0x459a29 [ 432.291445][T16288] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.311086][T16288] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.319544][T16288] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 [ 432.327538][T16288] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 432.335526][T16288] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 432.343525][T16288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 432.351565][T16288] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x1, 0x0, 0x0) 01:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x0, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:40 executing program 4 (fault-call:4 fault-nth:6): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x1, 0x0, 0x0) [ 432.643711][T16304] FAULT_INJECTION: forcing a failure. [ 432.643711][T16304] name failslab, interval 1, probability 0, space 0, times 0 [ 432.656539][T16304] CPU: 1 PID: 16304 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 432.664474][T16304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.674569][T16304] Call Trace: [ 432.677920][T16304] dump_stack+0x191/0x1f0 [ 432.682316][T16304] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.688265][T16304] should_fail+0xa3f/0xa50 [ 432.692729][T16304] __should_failslab+0x264/0x280 [ 432.697694][T16304] should_failslab+0x29/0x70 [ 432.702309][T16304] __kmalloc_node+0x1b6/0x12f0 [ 432.707109][T16304] ? kvmalloc_node+0x19f/0x3d0 [ 432.711894][T16304] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.717810][T16304] ? init_timer_key+0x26d/0x2e0 [ 432.722679][T16304] kvmalloc_node+0x19f/0x3d0 [ 432.727306][T16304] alloc_netdev_mqs+0xd77/0x1650 [ 432.732278][T16304] rtnl_create_link+0x559/0x1190 [ 432.737255][T16304] ? br_netpoll_disable+0xe0/0xe0 [ 432.742317][T16304] rtnl_newlink+0x2757/0x38d0 [ 432.747116][T16304] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 432.753228][T16304] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.758891][T16304] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 432.764987][T16304] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.770903][T16304] ? rtnl_setlink+0x7a0/0x7a0 [ 432.775603][T16304] rtnetlink_rcv_msg+0x115a/0x1580 [ 432.780749][T16304] ? local_bh_enable+0x36/0x40 [ 432.785528][T16304] ? __dev_queue_xmit+0x304d/0x4270 [ 432.790763][T16304] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.796432][T16304] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.802374][T16304] netlink_rcv_skb+0x431/0x620 [ 432.807170][T16304] ? rtnetlink_bind+0x120/0x120 [ 432.812048][T16304] rtnetlink_rcv+0x50/0x60 [ 432.816506][T16304] netlink_unicast+0xf6c/0x1050 [ 432.821408][T16304] netlink_sendmsg+0x110f/0x1330 [ 432.826391][T16304] ? netlink_getsockopt+0x1430/0x1430 [ 432.831783][T16304] ___sys_sendmsg+0x14ff/0x1590 [ 432.836657][T16304] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 432.842781][T16304] ? __fget_light+0x6b1/0x710 [ 432.847483][T16304] ? kmsan_internal_set_origin+0x6a/0xb0 [ 432.853144][T16304] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 432.859061][T16304] __se_sys_sendmsg+0x305/0x460 [ 432.863955][T16304] __x64_sys_sendmsg+0x4a/0x70 [ 432.868740][T16304] do_syscall_64+0xbc/0xf0 [ 432.873193][T16304] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.879100][T16304] RIP: 0033:0x459a29 [ 432.883016][T16304] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.902653][T16304] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.911094][T16304] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 [ 432.919206][T16304] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 432.927208][T16304] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 432.935193][T16304] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 01:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x0, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) [ 432.943174][T16304] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000001340)={0x6, 0xcf}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r10}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x12, r13, 0x0) dup3(r9, r10, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r15 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r15}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r15, 0x0) r16 = socket$inet6(0xa, 0x5, 0x0) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f0000000040)={r18}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000001580)={r18, 0x7ff}, 0x8) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r19, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x200000) r20 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r20, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 01:16:41 executing program 4 (fault-call:4 fault-nth:7): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3ff, 0x40c1) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="30997cff409d59b4785c2d61081bd6100888116267a36040f7506863dda09a5426b721a07bb1b2e4", 0x28}, {&(0x7f0000000180)="12f87d4dedf984690bb5c0ec709458585ab19299faf70c9eb9626be3b88706f9396e6b9f0d70a91d3970422b9140fced140d5878d83ac61007ea5bede8bdfd5534e37d947d145a75aacdf1fe49e8ca3f3087ee92c03c58d6652d556a85e483fa7a4a9a075606672cd7c25b671b8043dd5f7066a80f153581777b22714b50a7e517767f31deba289c372e067a1f37cb7702131139", 0x94}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="97d652f5c8f29c4a00a714fbee98117add6adf73563b390b794fd5209095abeff93dd3c0c846887a46ea6d67103dd209aea355a0322aa5106acbe83a517ee75337e312446d79f681fcf3c8c6a0ca05a22d29ca43c64f1fa331d834f035635bd08eadad287c587cc1f2f8ba", 0x6b}, {&(0x7f00000012c0)="48bc12a00ae739553829a9d0f8fc472668fb8d96a4aad6b49c54c3f0797d4325495fc7ed22423ffbed8110ae29394210074d0c345a543f46beb85760374fba122a5cc93be5a3594bb7da23a07cf1dc8b7378f967bf3e75fbd9cdeb8c29a7773d61b83eb34f65a0fc59305526c4a66e511a79f34d9e18db26954bdda160c358a4b5cd0e1cb770868b7847dbcd628af2", 0x8f}, {&(0x7f0000001380)="220513902888b4f9cc836748546f1ea920995687a7e9935616c3373254ee2fc26a09540500709aff952bb162efcac9f994a33fe4a61e14552cbd4a926625a04464396f91c3b6f4bac009bec34cc3408833a3ba43e508d42e7f0a6cb9ed9c17d5538b5ce7ab31f1f5643fdf337b2d82777568ccb5d678834fd608311a4c5897de1b3a94b8be19463573cf5b976e668e56fca94f25abc4ba3af70c588368e129c4490922c1f2cd4c5262f03d3a46d418f278b65697b4afa8e36bd45895c8eb7990", 0xc0}, {&(0x7f0000001440)="f3e34159f16b1ce095814c4eec4259344da6d200cba2ee3739aae12647a393114376bf7c1f335adcb5b0df6e5b9db526056faa77cf9a609700e2e4496dd6e87cb11af9effdbbaae9e8c7e9b178527ec859a52409d2fe3a0434cbbba4ec86d51e3646d100af7c8cbe38a0f71b74343a945989c968f39bc1c7a3b8de707fd07c22d680a663f1afbd9b03bcc8b22052a724dab7b2c0201fad4aa30a682ed75e869983368153d5d594065b52fe17f44033ffb322e43d6a453a606fc8271c7bb5482895fb5ff3ca39447041571e61458171dac6e36429b1015c09ad1656bac6390eedbc9ea146", 0xe4}, {&(0x7f0000001540)="d3f84d6d8357ee134ce91012707d2b96e1729da2a4a79f26ded3ef30719bdb262cd42510a88b31d1f31e481b6a02c2631828bbea48db83e7030a014327c3bb1b6c7b5ff440ee34c5d5513e63408cce5d931ec5b82c7a8ff70a654b2d63cf30d2af51130d4013a9bb8bd6fdd1d3129e379cc6743a62aae012bd3e557ff1f45f28e27b712c73e39fd63bbf33a00155d541332d8abb710ec2d2536f801e144594fc851f476eab7e9c88eda862f9ed3ebf12488d097c88d42665374d636bab8da3", 0xbf}, {&(0x7f0000001600)="1229124f71b50e416cc9d869990dc75b4982c181fd9539ff23bce4d395f69d503a9121b01ff52dcfb30fb51f8884d7d766f862c67ef1039d7cd81ee9bbc01f567057deee6af452d2c573cfc6c19a79c0956443d7e24afbf81a0108d5bd0ac95d9f20191a0f6bdbb54c738048a40c40782cbceec3c5c58ab2378f50ded21efb878f4a404484d20dafcfbc7d1ed0149ed55c88b88af75786c81e8ab6a37d0b", 0x9e}], 0x9, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/367], 0x68, 0x110}, 0x200cc106) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0x4, 0xe}}}, 0x24}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001800)={r6, @multicast2, @broadcast}, 0xc) r7 = syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x9, 0x20200) read$eventfd(r7, &(0x7f00000017c0), 0x8) 01:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x1, 0x0, 0x0) 01:16:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) iopl(0xb3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60800, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x32}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x40051) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43c602be}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 01:16:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) mknod(&(0x7f00000002c0)='./file0\x00', 0x4, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xce73b288f2580f86}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x118, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc354f0f1f860fee}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xc6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb6c}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) [ 433.669710][T16350] FAULT_INJECTION: forcing a failure. [ 433.669710][T16350] name failslab, interval 1, probability 0, space 0, times 0 [ 433.682684][T16350] CPU: 0 PID: 16350 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 433.690625][T16350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.700716][T16350] Call Trace: [ 433.704080][T16350] dump_stack+0x191/0x1f0 [ 433.708479][T16350] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 433.714440][T16350] should_fail+0xa3f/0xa50 [ 433.718936][T16350] __should_failslab+0x264/0x280 [ 433.723940][T16350] should_failslab+0x29/0x70 [ 433.728598][T16350] __kmalloc_node+0x1b6/0x12f0 [ 433.733423][T16350] ? kvmalloc_node+0x19f/0x3d0 [ 433.738266][T16350] kvmalloc_node+0x19f/0x3d0 [ 433.742928][T16350] alloc_netdev_mqs+0x1140/0x1650 [ 433.748030][T16350] rtnl_create_link+0x559/0x1190 [ 433.753029][T16350] ? br_netpoll_disable+0xe0/0xe0 [ 433.758130][T16350] rtnl_newlink+0x2757/0x38d0 [ 433.762977][T16350] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 433.769113][T16350] ? kmsan_internal_set_origin+0x6a/0xb0 [ 433.774813][T16350] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 433.780947][T16350] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 433.786904][T16350] ? rtnl_setlink+0x7a0/0x7a0 [ 433.791646][T16350] rtnetlink_rcv_msg+0x115a/0x1580 [ 433.796842][T16350] ? local_bh_enable+0x36/0x40 [ 433.801667][T16350] ? __dev_queue_xmit+0x304d/0x4270 [ 433.806950][T16350] ? kmsan_internal_set_origin+0x6a/0xb0 [ 433.812912][T16350] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 433.818877][T16350] netlink_rcv_skb+0x431/0x620 [ 433.823703][T16350] ? rtnetlink_bind+0x120/0x120 [ 433.828631][T16350] rtnetlink_rcv+0x50/0x60 [ 433.833117][T16350] netlink_unicast+0xf6c/0x1050 [ 433.838063][T16350] netlink_sendmsg+0x110f/0x1330 [ 433.843086][T16350] ? netlink_getsockopt+0x1430/0x1430 [ 433.848514][T16350] ___sys_sendmsg+0x14ff/0x1590 [ 433.853430][T16350] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 433.859592][T16350] ? __fget_light+0x6b1/0x710 [ 433.864338][T16350] ? kmsan_internal_set_origin+0x6a/0xb0 [ 433.870041][T16350] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 433.875993][T16350] __se_sys_sendmsg+0x305/0x460 [ 433.880932][T16350] __x64_sys_sendmsg+0x4a/0x70 [ 433.885763][T16350] do_syscall_64+0xbc/0xf0 [ 433.890255][T16350] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.896197][T16350] RIP: 0033:0x459a29 [ 433.900146][T16350] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.919809][T16350] RSP: 002b:00007f03026b4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 433.928286][T16350] RAX: ffffffffffffffda RBX: 00007f03026b4c90 RCX: 0000000000459a29 [ 433.936325][T16350] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 433.944360][T16350] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 433.952386][T16350] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026b56d4 [ 433.960417][T16350] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000004 01:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 01:16:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'syzkaller0\x00', {0x2, 0x4e24, @multicast1}}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rmdir(&(0x7f00000000c0)='./file0\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x5000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000180), 0x10) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x301201, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000240)=0x4, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f0000000840)=ANY=[@ANYBLOB="920000002a0a881efedba65b12c45dc993b9101997e83e5883bc4a1bc21f33c96db69b491974dd568b431c1c1655082ac7738cbe56546bc5ff04c34c1e1aca0215913f55e8dea13ffc6f8c6fbdcbe3d5e4e36a0ee40ada8d59bc83cb6fd44b4b070d0a30c1a505b387790c8295c6ecd2cdb26bb35e0f8ae63d5a8ba4811cbcfc25f649b6691e3cf310c192939ed779a2d89a2df6e773dac05dae4dd8290a4314a83840ad17015acb96409a948f4a135b3ea1811b1a62aeaf2b98949dbcc028ccc267dbff0a39931c613b33080b9d95527e64d4b8a39d4ecfd3a2557750ee375374f5cd658d9856bb1b"]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r5 = gettid() r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x3, 0x4d2, [0x0, 0x200002c0, 0x200005cc, 0x20000762], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x54a) ptrace$cont(0x7, r5, 0x7fff, 0xf54) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10880, 0x0) connect$rds(r7, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) 01:16:42 executing program 4 (fault-call:4 fault-nth:8): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 434.272829][T16371] FAULT_INJECTION: forcing a failure. [ 434.272829][T16371] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 434.286251][T16371] CPU: 0 PID: 16371 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 434.294192][T16371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.304284][T16371] Call Trace: [ 434.307644][T16371] dump_stack+0x191/0x1f0 [ 434.312046][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.317994][T16371] should_fail+0xa3f/0xa50 [ 434.322488][T16371] should_fail_alloc_page+0x1fb/0x270 [ 434.327931][T16371] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 434.333458][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.339412][T16371] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 434.345623][T16371] ? chacha_permute+0xdaf/0x10f0 [ 434.350657][T16371] ? rose_rt_ioctl+0xdf1/0x3360 [ 434.355560][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.361524][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.367468][T16371] alloc_pages_current+0x68d/0x9a0 [ 434.372609][T16371] get_zeroed_page+0x47/0xd0 [ 434.377220][T16371] dev_alloc_name_ns+0x624/0xd80 [ 434.382177][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.388117][T16371] dev_get_valid_name+0x37d/0x760 [ 434.393194][T16371] register_netdevice+0x1e7/0x2690 [ 434.398367][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.404300][T16371] ? rtnl_create_link+0x10b4/0x1190 [ 434.409605][T16371] br_dev_newlink+0x92/0x2c0 [ 434.414239][T16371] ? br_validate+0x430/0x430 [ 434.418852][T16371] rtnl_newlink+0x2a73/0x38d0 [ 434.423632][T16371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 434.429736][T16371] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.435395][T16371] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 434.441487][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.447402][T16371] ? rtnl_setlink+0x7a0/0x7a0 [ 434.452101][T16371] rtnetlink_rcv_msg+0x115a/0x1580 [ 434.457258][T16371] ? local_bh_enable+0x36/0x40 [ 434.462047][T16371] ? __dev_queue_xmit+0x304d/0x4270 [ 434.467284][T16371] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.472944][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.478862][T16371] netlink_rcv_skb+0x431/0x620 [ 434.483666][T16371] ? rtnetlink_bind+0x120/0x120 [ 434.488551][T16371] rtnetlink_rcv+0x50/0x60 [ 434.492991][T16371] netlink_unicast+0xf6c/0x1050 [ 434.497877][T16371] netlink_sendmsg+0x110f/0x1330 [ 434.502855][T16371] ? netlink_getsockopt+0x1430/0x1430 [ 434.508250][T16371] ___sys_sendmsg+0x14ff/0x1590 [ 434.513139][T16371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 434.519252][T16371] ? __fget_light+0x6b1/0x710 [ 434.523944][T16371] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.529615][T16371] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.535532][T16371] __se_sys_sendmsg+0x305/0x460 [ 434.540425][T16371] __x64_sys_sendmsg+0x4a/0x70 [ 434.545214][T16371] do_syscall_64+0xbc/0xf0 [ 434.549660][T16371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.555573][T16371] RIP: 0033:0x459a29 [ 434.559508][T16371] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.579130][T16371] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.587564][T16371] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 [ 434.595544][T16371] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 434.603542][T16371] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 434.611529][T16371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 01:16:42 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 434.619510][T16371] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x3) [ 434.751707][T16378] FAULT_INJECTION: forcing a failure. [ 434.751707][T16378] name failslab, interval 1, probability 0, space 0, times 0 [ 434.764603][T16378] CPU: 0 PID: 16378 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 434.772530][T16378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.782601][T16378] Call Trace: [ 434.785925][T16378] dump_stack+0x191/0x1f0 [ 434.790279][T16378] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.796214][T16378] should_fail+0xa3f/0xa50 [ 434.800677][T16378] __should_failslab+0x264/0x280 [ 434.805649][T16378] should_failslab+0x29/0x70 [ 434.810279][T16378] __kmalloc+0xae/0x430 [ 434.814463][T16378] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 434.820564][T16378] ? sock_kmalloc+0x164/0x2d0 [ 434.825275][T16378] sock_kmalloc+0x164/0x2d0 [ 434.829810][T16378] af_alg_alloc_areq+0x85/0x310 [ 434.834699][T16378] skcipher_recvmsg+0x340/0x16d0 [ 434.839671][T16378] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.845598][T16378] sock_recvmsg+0x3b3/0x3c0 [ 434.850133][T16378] ? skcipher_sendmsg+0x160/0x160 [ 434.855183][T16378] ___sys_recvmsg+0x461/0x11e0 [ 434.859994][T16378] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 434.866099][T16378] ? __fget_light+0x6b1/0x710 [ 434.870807][T16378] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 434.876721][T16378] do_recvmmsg+0x5f6/0x10a0 [ 434.881297][T16378] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.886980][T16378] ? __x64_sys_recvmmsg+0x62/0x80 [ 434.892043][T16378] __se_sys_recvmmsg+0x1d1/0x350 [ 434.897020][T16378] __x64_sys_recvmmsg+0x62/0x80 [ 434.901908][T16378] do_syscall_64+0xbc/0xf0 [ 434.906362][T16378] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.912263][T16378] RIP: 0033:0x459a29 [ 434.916186][T16378] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.935814][T16378] RSP: 002b:00007f788ed80c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 434.944245][T16378] RAX: ffffffffffffffda RBX: 00007f788ed80c90 RCX: 0000000000459a29 [ 434.952231][T16378] RDX: 0000000000000001 RSI: 00000000200012c0 RDI: 0000000000000005 [ 434.960234][T16378] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 434.968227][T16378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f788ed816d4 [ 434.976218][T16378] R13: 00000000004c6f8c R14: 00000000004dc5a0 R15: 0000000000000006 01:16:43 executing program 4 (fault-call:4 fault-nth:9): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) socket$alg(0x26, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) uselib(&(0x7f00000000c0)='./file0\x00') getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) [ 435.172080][T16383] FAULT_INJECTION: forcing a failure. [ 435.172080][T16383] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 435.185598][T16383] CPU: 1 PID: 16383 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 435.193576][T16383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.203636][T16383] Call Trace: [ 435.206942][T16383] dump_stack+0x191/0x1f0 [ 435.211293][T16383] should_fail+0xa3f/0xa50 [ 435.215731][T16383] should_fail_alloc_page+0x1fb/0x270 [ 435.221116][T16383] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 435.226639][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.232555][T16383] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 435.238580][T16383] ? prep_new_page+0x792/0x9b0 [ 435.243373][T16383] ? get_page_from_freelist+0x11a1/0x19c0 [ 435.249121][T16383] kmsan_alloc_page+0xc3/0x360 [ 435.253880][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.259764][T16383] __alloc_pages_nodemask+0x142d/0x5fa0 [ 435.265303][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.271203][T16383] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 435.277357][T16383] ? chacha_permute+0xdaf/0x10f0 [ 435.282336][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.288248][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.294142][T16383] alloc_pages_current+0x68d/0x9a0 [ 435.299257][T16383] get_zeroed_page+0x47/0xd0 [ 435.303841][T16383] dev_alloc_name_ns+0x624/0xd80 [ 435.308773][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.314682][T16383] dev_get_valid_name+0x37d/0x760 [ 435.319796][T16383] register_netdevice+0x1e7/0x2690 [ 435.324902][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.330789][T16383] ? rtnl_create_link+0x10b4/0x1190 [ 435.335980][T16383] br_dev_newlink+0x92/0x2c0 [ 435.340579][T16383] ? br_validate+0x430/0x430 [ 435.345157][T16383] rtnl_newlink+0x2a73/0x38d0 [ 435.349893][T16383] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 435.355956][T16383] ? kmsan_internal_set_origin+0x6a/0xb0 [ 435.361580][T16383] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 435.367641][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.373535][T16383] ? rtnl_setlink+0x7a0/0x7a0 [ 435.378199][T16383] rtnetlink_rcv_msg+0x115a/0x1580 [ 435.383323][T16383] ? local_bh_enable+0x36/0x40 [ 435.388090][T16383] ? __dev_queue_xmit+0x304d/0x4270 [ 435.393296][T16383] ? kmsan_internal_set_origin+0x6a/0xb0 [ 435.398921][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.404807][T16383] netlink_rcv_skb+0x431/0x620 [ 435.409561][T16383] ? rtnetlink_bind+0x120/0x120 [ 435.414414][T16383] rtnetlink_rcv+0x50/0x60 [ 435.418826][T16383] netlink_unicast+0xf6c/0x1050 [ 435.423678][T16383] netlink_sendmsg+0x110f/0x1330 [ 435.428631][T16383] ? netlink_getsockopt+0x1430/0x1430 [ 435.434084][T16383] ___sys_sendmsg+0x14ff/0x1590 [ 435.438930][T16383] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 435.445016][T16383] ? __fget_light+0x6b1/0x710 [ 435.449683][T16383] ? kmsan_internal_set_origin+0x6a/0xb0 [ 435.455313][T16383] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 435.461199][T16383] __se_sys_sendmsg+0x305/0x460 [ 435.466066][T16383] __x64_sys_sendmsg+0x4a/0x70 [ 435.470832][T16383] do_syscall_64+0xbc/0xf0 [ 435.475247][T16383] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 435.481125][T16383] RIP: 0033:0x459a29 [ 435.485018][T16383] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 435.504622][T16383] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 435.513023][T16383] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 01:16:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x424000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r1, &(0x7f00000003c0)="a836e6ac84f0f4d5cd3560019e83eb2abb34c2995b37f37ff1a232873313c8613ff60f413f90f6dab89cbf69b0eb922aca0a7c77cd7286a48e0dcc0ba3f13b68b4a20633164558e462160be6a9053c7536d0c582c77d9dc2243481be099dac5e7d53134c92c576378e42dfc87c4db134f07773117f98525c2566244b184184424ab64601e03b94776dd92b0cdf6988488a865b834f822ce0965ce84e06764b6131dd3b8f5db7399045fabdbab2512283605e9a8415bda32e9413cdd460dffd95c239e8b872dd4439b0ed3ac1bdc3e803f93131b02a64f27c4f80bbaa46dc5c23ae26cd96be5c073c58b5cf8691", &(0x7f00000004c0)=""/62}, 0x20) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x200000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0xe3, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="50010000", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf251500000020000700080001000200000008000200030000000c0003002000000000000000dc0004000c00010073797a31000000004c0007000800030003000000080001001600000008000100120000000800030009000000080001001a0000000800040000000080080004001f000000080003000500000008000200008000001400010062726f6164636173742d6c696e6b000024e5070008000300000000000800020008000000080001001a000000080003004400000014000700080001000500000008000300002000001c00070008000300050000000800020028dfffff080001000d0000000c00010073797a30000000000c00010073797a310000000040000600080001000700000008000100cd070000040002000400020004000200040002000400020008000100e000b4da5b0f3d69251d00000800010004000000"], 0x150}, 0x1, 0x0, 0x0, 0x24004004}, 0x40450c1) openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vfio/vfio\x00', 0x42c100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r3, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x2, {0x9, 0x1, 0x3, 0x3}}) write$FUSE_INTERRUPT(r7, &(0x7f0000000580)={0x10, 0x0, 0x3}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RREMOVE(r10, &(0x7f0000000640)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000006c0)={0x10000, 0x400, 0x66f}) [ 435.520985][T16383] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 435.528942][T16383] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 435.536900][T16383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 435.544857][T16383] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f00000000c0)={0xb, 0x0, 0x4, {0x8, 0x7fffffff, 0xfffffff8, 0x6}}) 01:16:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:43 executing program 4 (fault-call:4 fault-nth:10): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 435.876011][T16397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:16:43 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 436.005420][T16404] FAULT_INJECTION: forcing a failure. [ 436.005420][T16404] name failslab, interval 1, probability 0, space 0, times 0 [ 436.018944][T16404] CPU: 0 PID: 16404 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 436.026897][T16404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.036970][T16404] Call Trace: [ 436.040323][T16404] dump_stack+0x191/0x1f0 [ 436.044695][T16404] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.050634][T16404] should_fail+0xa3f/0xa50 [ 436.055104][T16404] __should_failslab+0x264/0x280 [ 436.060153][T16404] should_failslab+0x29/0x70 [ 436.064763][T16404] __kmalloc+0xae/0x430 [ 436.068942][T16404] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 436.075032][T16404] ? sock_kmalloc+0x164/0x2d0 [ 436.079746][T16404] sock_kmalloc+0x164/0x2d0 [ 436.084285][T16404] skcipher_recvmsg+0x9c6/0x16d0 [ 436.089301][T16404] sock_recvmsg+0x3b3/0x3c0 [ 436.093832][T16404] ? skcipher_sendmsg+0x160/0x160 [ 436.098897][T16404] ___sys_recvmsg+0x461/0x11e0 [ 436.103713][T16404] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 436.109827][T16404] ? __fget_light+0x6b1/0x710 [ 436.114540][T16404] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.120475][T16404] do_recvmmsg+0x5f6/0x10a0 [ 436.125016][T16404] ? kmsan_internal_set_origin+0x6a/0xb0 [ 436.130673][T16404] ? __x64_sys_recvmmsg+0x62/0x80 [ 436.135720][T16404] __se_sys_recvmmsg+0x1d1/0x350 [ 436.140685][T16404] __x64_sys_recvmmsg+0x62/0x80 [ 436.145553][T16404] do_syscall_64+0xbc/0xf0 [ 436.149999][T16404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.155903][T16404] RIP: 0033:0x459a29 [ 436.159837][T16404] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.179480][T16404] RSP: 002b:00007f788ed80c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 436.187928][T16404] RAX: ffffffffffffffda RBX: 00007f788ed80c90 RCX: 0000000000459a29 [ 436.195915][T16404] RDX: 0000000000000001 RSI: 00000000200012c0 RDI: 0000000000000005 [ 436.203910][T16404] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 436.211902][T16404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f788ed816d4 [ 436.219896][T16404] R13: 00000000004c6f8c R14: 00000000004dc5a0 R15: 0000000000000006 01:16:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(cbcmac(sm4),ecb-blowfish-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x1b) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x208401, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x1, 'client0\x00', 0xd, "23c4627ba1945d5b", "e5bfa03f0aa7287e7ab99e799d6fc7c0b282ead1d7c6e70fd5d2ae82633404ac", 0x80000000, 0xffffffff}) [ 436.426357][T16410] FAULT_INJECTION: forcing a failure. [ 436.426357][T16410] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 436.439609][T16410] CPU: 0 PID: 16410 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 436.447500][T16410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.457559][T16410] Call Trace: [ 436.460877][T16410] dump_stack+0x191/0x1f0 [ 436.465223][T16410] should_fail+0xa3f/0xa50 [ 436.469664][T16410] should_fail_alloc_page+0x1fb/0x270 [ 436.475054][T16410] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 436.480536][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.486454][T16410] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 436.492448][T16410] ? prep_new_page+0x792/0x9b0 [ 436.497236][T16410] ? get_page_from_freelist+0x11a1/0x19c0 [ 436.503001][T16410] kmsan_alloc_page+0x131/0x360 [ 436.507865][T16410] __alloc_pages_nodemask+0x142d/0x5fa0 [ 436.513424][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.519327][T16410] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 436.525486][T16410] ? chacha_permute+0xdaf/0x10f0 [ 436.530462][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.536375][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.542283][T16410] alloc_pages_current+0x68d/0x9a0 [ 436.547415][T16410] get_zeroed_page+0x47/0xd0 [ 436.552017][T16410] dev_alloc_name_ns+0x624/0xd80 [ 436.556969][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.562888][T16410] dev_get_valid_name+0x37d/0x760 [ 436.567939][T16410] register_netdevice+0x1e7/0x2690 01:16:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r11 = accept4$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0xc0000) r12 = fcntl$getown(r8, 0x9) ioctl$sock_SIOCSPGRP(r11, 0x8902, &(0x7f0000000240)=r12) fcntl$dupfd(r9, 0x0, r8) getpeername$unix(r4, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fallocate(r3, 0x1, 0x81, 0xfffffffffffff8d8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r13 = socket$inet(0x10, 0x2, 0x0) sendmsg(r13, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) close(r13) [ 436.573072][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.578985][T16410] ? rtnl_create_link+0x10b4/0x1190 [ 436.584197][T16410] br_dev_newlink+0x92/0x2c0 [ 436.588803][T16410] ? br_validate+0x430/0x430 [ 436.593401][T16410] rtnl_newlink+0x2a73/0x38d0 [ 436.598177][T16410] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.604262][T16410] ? kmsan_internal_set_origin+0x6a/0xb0 [ 436.609903][T16410] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 436.615988][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.621892][T16410] ? rtnl_setlink+0x7a0/0x7a0 [ 436.626575][T16410] rtnetlink_rcv_msg+0x115a/0x1580 [ 436.631724][T16410] ? local_bh_enable+0x36/0x40 [ 436.636496][T16410] ? __dev_queue_xmit+0x304d/0x4270 [ 436.641729][T16410] ? kmsan_internal_set_origin+0x6a/0xb0 [ 436.647381][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.653288][T16410] netlink_rcv_skb+0x431/0x620 [ 436.658062][T16410] ? rtnetlink_bind+0x120/0x120 [ 436.662932][T16410] rtnetlink_rcv+0x50/0x60 [ 436.667390][T16410] netlink_unicast+0xf6c/0x1050 [ 436.672287][T16410] netlink_sendmsg+0x110f/0x1330 [ 436.677257][T16410] ? netlink_getsockopt+0x1430/0x1430 [ 436.682636][T16410] ___sys_sendmsg+0x14ff/0x1590 [ 436.687497][T16410] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.693601][T16410] ? __fget_light+0x6b1/0x710 [ 436.698283][T16410] ? kmsan_internal_set_origin+0x6a/0xb0 [ 436.703952][T16410] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 436.709859][T16410] __se_sys_sendmsg+0x305/0x460 [ 436.714738][T16410] __x64_sys_sendmsg+0x4a/0x70 [ 436.719511][T16410] do_syscall_64+0xbc/0xf0 [ 436.723940][T16410] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.729854][T16410] RIP: 0033:0x459a29 [ 436.733752][T16410] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.753362][T16410] RSP: 002b:00007f03026d5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 436.761781][T16410] RAX: ffffffffffffffda RBX: 00007f03026d5c90 RCX: 0000000000459a29 [ 436.769759][T16410] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 436.777756][T16410] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 436.785734][T16410] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026d66d4 [ 436.793709][T16410] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000004 01:16:44 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$void(r0, 0xc0045879) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0599d11adb98aac8cac6bfad90ea77df8f91ceceb1fd58e375a2d95dac24d57cfeaaac48f5f687e2f8a3505a80858a875579630928552b1f8630858d877e01c611ebbc3353d4cd3f6c6c8f38411b9657478e5d2872e8438e6e72b8ef2e7498") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x5, 0x6, 0x3, 0x1, 0x9, "7e211933e02cddb44d57a00e88657c67e1cf3e", 0x200, 0x4}) 01:16:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x3, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000140)) 01:16:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0x7530}, 0x16, 0x0, 0xfffeffff}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803eab9a12585675d26b0d5e383e5b3b6a4be633adbb7295df0df82", 0x13) 01:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r4 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_INPUT2(r7, &(0x7f00000000c0)={0xc, 0x3, "b03588"}, 0x9) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) r8 = syz_open_procfs(r4, &(0x7f0000000000)='environ\x00') fsetxattr$trusted_overlay_upper(r8, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0xb3, 0x6da5e8848454dbef) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:45 executing program 4 (fault-call:4 fault-nth:11): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xfff) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) [ 437.804112][T16468] FAULT_INJECTION: forcing a failure. [ 437.804112][T16468] name failslab, interval 1, probability 0, space 0, times 0 [ 437.817121][T16468] CPU: 1 PID: 16468 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 437.825049][T16468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.835144][T16468] Call Trace: [ 437.838499][T16468] dump_stack+0x191/0x1f0 [ 437.842889][T16468] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 437.848845][T16468] should_fail+0xa3f/0xa50 [ 437.853334][T16468] __should_failslab+0x264/0x280 [ 437.858330][T16468] should_failslab+0x29/0x70 [ 437.862986][T16468] __kmalloc_node+0x1b6/0x12f0 [ 437.867802][T16468] ? kvmalloc_node+0x19f/0x3d0 [ 437.872646][T16468] kvmalloc_node+0x19f/0x3d0 [ 437.877299][T16468] rhashtable_init+0x940/0x10a0 [ 437.882239][T16468] ? find_next_bit+0x25b/0x2a0 [ 437.887069][T16468] br_fdb_hash_init+0x54/0x60 [ 437.891794][T16468] br_dev_init+0x195/0x540 [ 437.896268][T16468] ? br_dev_setup+0xaa0/0xaa0 [ 437.900991][T16468] register_netdevice+0x28d/0x2690 [ 437.906145][T16468] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 437.912070][T16468] ? rtnl_create_link+0x10b4/0x1190 [ 437.917315][T16468] br_dev_newlink+0x92/0x2c0 [ 437.921958][T16468] ? br_validate+0x430/0x430 [ 437.926580][T16468] rtnl_newlink+0x2a73/0x38d0 [ 437.931378][T16468] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 437.937479][T16468] ? kmsan_internal_set_origin+0x6a/0xb0 [ 437.943135][T16468] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 437.949233][T16468] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 437.955159][T16468] ? rtnl_setlink+0x7a0/0x7a0 [ 437.959884][T16468] rtnetlink_rcv_msg+0x115a/0x1580 [ 437.965045][T16468] ? local_bh_enable+0x36/0x40 [ 437.969832][T16468] ? __dev_queue_xmit+0x304d/0x4270 [ 437.975087][T16468] ? kmsan_internal_set_origin+0x6a/0xb0 [ 437.980772][T16468] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 437.986699][T16468] netlink_rcv_skb+0x431/0x620 [ 437.991488][T16468] ? rtnetlink_bind+0x120/0x120 [ 437.996381][T16468] rtnetlink_rcv+0x50/0x60 [ 438.000824][T16468] netlink_unicast+0xf6c/0x1050 [ 438.005713][T16468] netlink_sendmsg+0x110f/0x1330 [ 438.010715][T16468] ? netlink_getsockopt+0x1430/0x1430 [ 438.016108][T16468] ___sys_sendmsg+0x14ff/0x1590 [ 438.020980][T16468] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 438.027116][T16468] ? __fget_light+0x6b1/0x710 [ 438.031820][T16468] ? kmsan_internal_set_origin+0x6a/0xb0 [ 438.037492][T16468] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.043439][T16468] __se_sys_sendmsg+0x305/0x460 [ 438.048345][T16468] __x64_sys_sendmsg+0x4a/0x70 [ 438.053152][T16468] do_syscall_64+0xbc/0xf0 [ 438.057611][T16468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 438.063523][T16468] RIP: 0033:0x459a29 [ 438.067439][T16468] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 438.087057][T16468] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 438.095504][T16468] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 [ 438.103494][T16468] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 438.111478][T16468] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 438.119464][T16468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 438.127452][T16468] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:46 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1500cf2ec2d5664b) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0xb3, 0x1f, 0x4, 0x0, 0x1, 0x1, 0x1f, 0x1, 0x81, 0x1, 0x9, 0x0, 0x0, 0xfb, 0xf3, 0x3, 0x6, 0x1f, 0x3f}) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x101) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x48}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:46 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001480)='/dev/video0\x00', 0x2, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000014c0)={0x0, 0x0, 0xffffffffffffffff}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r9 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r10 = gettid() fcntl$setownex(r9, 0xf, &(0x7f0000000280)={0x2, r10}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000001600)=0xe8) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000017c0)=0xe8) r18 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r19 = getegid() shmctl$IPC_SET(r18, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r19}}) r20 = socket$inet(0x10, 0x2, 0x0) sendmsg(r20, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r21 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r22 = gettid() fcntl$setownex(r21, 0xf, &(0x7f0000000280)={0x2, r22}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) r24 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r25 = getegid() shmctl$IPC_SET(r24, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r25}}) clone3(&(0x7f0000002f00)={0x8004000, &(0x7f0000001d40), &(0x7f0000001d80), &(0x7f0000001dc0)=0x0, 0xd, 0x0, &(0x7f0000001e00)=""/213, 0xd5, &(0x7f0000001f00)=""/4096}, 0x40) r27 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r28, r28) fstat(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket$inet(0x10, 0x2, 0x0) sendmsg(r30, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r31 = socket$inet(0x10, 0x2, 0x0) sendmsg(r31, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r32 = socket$inet(0x10, 0x2, 0x0) sendmsg(r32, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r33 = socket$inet(0x10, 0x2, 0x0) sendmsg(r33, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r34 = openat$cgroup_procs(r0, &(0x7f0000003040)='tasks\x00', 0x2, 0x0) r35 = syz_open_dev$sndpcmp(&(0x7f0000003080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) r36 = socket$inet(0x10, 0x2, 0x0) sendmsg(r36, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r37 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000030c0)={0x28, 0x0, 0x2710}, 0x10, 0xc00) r38 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003100)='/dev/ppp\x00', 0x0, 0x0) r39 = fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)=0x0) r41 = getegid() r42 = socket$inet(0x10, 0x2, 0x0) sendmsg(r42, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r43 = socket$inet(0x10, 0x2, 0x0) sendmsg(r43, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r44 = socket$can_raw(0x1d, 0x3, 0x1) r45 = socket$inet(0x10, 0x2, 0x0) sendmsg(r45, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) pipe(&(0x7f0000003500)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = socket$inet(0x10, 0x2, 0x0) sendmsg(r47, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r48 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r49 = gettid() fcntl$setownex(r48, 0xf, &(0x7f0000000280)={0x2, r49}) r50 = socket$inet(0x10, 0x2, 0x0) sendmsg(r50, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000003540)={0x0, 0x0}, &(0x7f0000003580)=0xc) r52 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r53 = getegid() shmctl$IPC_SET(r52, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r53}}) r54 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r55 = gettid() fcntl$setownex(r54, 0xf, &(0x7f0000000280)={0x2, r55}) r56 = socket$inet(0x10, 0x2, 0x0) sendmsg(r56, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fstat(r56, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r59 = socket$inet(0x10, 0x2, 0x0) sendmsg(r59, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r59, 0x8904, &(0x7f0000003700)=0x0) r61 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r62, r62) r63 = getegid() r64 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r65 = gettid() fcntl$setownex(r64, 0xf, &(0x7f0000000280)={0x2, r65}) r66 = getuid() r67 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r68 = getegid() shmctl$IPC_SET(r67, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r68}}) getresuid(&(0x7f0000004b80), &(0x7f0000004bc0)=0x0, &(0x7f0000004c00)) r70 = getgid() r71 = socket$inet(0x10, 0x2, 0x0) sendmsg(r71, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r72 = socket$inet(0x10, 0x2, 0x0) sendmsg(r72, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r73 = socket$inet(0x10, 0x2, 0x0) sendmsg(r73, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r74 = dup2(r0, r73) r75 = socket$inet(0x10, 0x2, 0x0) sendmsg(r75, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r76 = socket$inet(0x10, 0x2, 0x0) sendmsg(r76, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r77 = openat$tun(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/net/tun\x00', 0x101000, 0x0) r78 = socket$inet(0x10, 0x2, 0x0) sendmsg(r78, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r79 = socket$inet(0x10, 0x2, 0x0) sendmsg(r79, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r80 = syz_open_dev$dri(&(0x7f0000004c80)='/dev/dri/card#\x00', 0x800, 0x7ba58cc9cad187fd) r81 = socket$inet(0x10, 0x2, 0x0) sendmsg(r81, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="cb1629ac31b6023db41136fc9a0f5e7be12a1787f7559ba97864fcd0ad59641d0b6c542994e32ab7f298a9a74c1be7a85d68df89acb96ffa2c30640529712902abbeda90b52ac551ef87632ba69493ab8ede2c6565286c06b6af0ae6c9674794818c57714756c05c2560b0754168387d847a341b9088006d1e31205cdd15adfb7a72009ec9c9", 0x86}, {&(0x7f0000001240)="e1ab01a34979a7fee08ccee07a8104eae3f0429e536c7799ac1052b9970be40a11577ec15b751adbe62fc1bfad90377ead0dc7af05b0b410b1a106723319795fd6b2e25107a74d594aea025944cd3bd25ed57880777255a6c0c93ba4291ac439e5cb0928da603360e7c63e1dbb80f396042a", 0x72}, {&(0x7f00000012c0)="4a222e8db6fc4d82e99b6a33042ea17924f697954713e580e20fdcab20f0ddab4a10e93aba01a123a4d1c5dce02dd09ce0b6db814c86c4da43d3d210a65d0b7a760ebc204d9284bff7f3794dbb38a1b370edb04f6f204cc2b49284c89100121847368a1b65c3a0a06fe69c1bf7f16102b1a107e8208287542d1c64f04aaf0c9a2dd24ff2750af779ebda3b9fc980b895ab16b8a1914fe54e06763d83290e128e6b1beb20db94816f6b21dc3b688742009e6c6f617a6e26212965a9124ece199a41f6f29b25ab2dd764bcf8a8097d8caa5c6f2ef0850b7ccde1b830e51b7a5e5037a07c87235eb963711d1b64ab0e", 0xee}, {&(0x7f00000013c0)="772d984eb0de15b50921869a7a343235b5748b7302d274cb35498516fb283d43eab81d", 0x23}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r3]}}, @rights={{0x2c, 0x1, 0x1, [r4, r5, r6, r7, r0, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {r10, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r19}}}, @rights={{0x20, 0x1, 0x1, [r0, r20, r0, r0]}}], 0xb0, 0x4008000}, {&(0x7f00000018c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001940)="fab2df53fe912f261ec263a481339654d6c328040a982761a3522fc02ea9ccb723656e627771a2e510e5e46a09a91c8990e96954954a5948a7f475577273361a1cb6a94c7c4802678548c094c1ea3660b7ceb97b0581d1187a34edb61fa2a590254dda100590a122b5dbc160bc955b653cb5508b1ff8b049024451c5cd8b73cb98c910b21ff6ed74642f348435683a7288b02aebcfb482e4cf7c90defcfd1eebdaa951a6b800c3ed9d4491ae7f48d7461db8affa84f3c3ec741d718d3f02365e035cb39a9f39618e61b68b", 0xcb}, {&(0x7f0000001a40)="6bbe4288b9f031aedf1ca8649c5387c90fcba2cab9a9b24d37601a75e8f6492ca975afcd5b025c8b", 0x28}, {&(0x7f0000001a80)="3b7e73b94e56654e3d25d7c2d28b7dea274be94bbe55dcb2740908ba6298ebbde6020003e83b6ffb275c370d11f81590653cbe85b9b54118c366384a5f4ab1447370140f1102beb73f50cd08c83c8b6b3ecc9ae811f97209f5dc379a11288f713f6f31c8fb4f5ac4987e1bb00cce2eb2c8a50c65cb159e36f7dc60dd07f82b6b566c0781f0ec94e3a86692f666d72974ca5b6294184cd59be25d503b864f7bbb979e45b824c586e06713681b73d3eb91c0cad8b46ab98c23a83edacde2d0a7ceb559", 0xc2}, {&(0x7f0000001b80)="ef2208651e8cac3ce03046e75e398ff560add1cfef7a52003f3cba703dad0d871e8ebb305156f7483bf470862806c995b5515388b0ae20605b66aa0183616240d07be2ff87d0a06a70e0abcfdcfe7dac4588f0b1bd91b0e9ae4991d7cee8c41f027dd3cee766b6fa0970f0c7f5ad6dd81ac60f806ac1f4374a2b417a2008b575d6004b71f2d45e9de15b5a5ed99e5799ed7998347599aae7c6b60e9292562347ddf324e948dbc9c9374651d5e3f0645e50251eec9d88b3d86d7180e189d3b632833903a55953d17fec0811", 0xcb}], 0x4, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r28, r29}}}, @rights={{0x30, 0x1, 0x1, [r30, r31, r32, r33, 0xffffffffffffffff, r34, r35, r0]}}, @rights={{0x1c, 0x1, 0x1, [r36, r37, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r38, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r41}}}], 0xd0, 0x4000004}, {&(0x7f0000003300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000003380)="ce6f20e5d3d5e22ae8880c3e0469fabbad3c2c9c5356ea106bef7e7b901fad04756663f8207eae3335e96d884abafe501ca096c3ac9e32c2e1da89c67e3b56", 0x3f}, {&(0x7f00000033c0)="fd9c5d891bbe270ed6625617a46d80ab7cef1cb138fda5c13801e1ea29d2fb154f90b1caa660c1b60fea3e24706cb1032c1ea2d84e7bbde2d27f7e0de6943f0b0495bf633be37fb6c28a3b01ba6717a95ece8b5a135de74eb47c2d98e1984bb1cc9b3c00c5febef4ca4721149850dfa6f6e46d363767d49b0aa22f52064639cdadf916c69ba4b3e4ca9a89aba03b93a826112b1e29fa0fbf0dd0", 0x9a}, {&(0x7f0000003480)="5fa71bebb4a3771a13baac5ca29203912e8f185cae2bac", 0x17}], 0x3, &(0x7f0000003740)=[@rights={{0x30, 0x1, 0x1, [r42, r43, r44, r0, r45, r0, r46, r47]}}, @cred={{0x1c, 0x1, 0x2, {r49, r51, r53}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r55, r57, r58}}}, @cred={{0x1c, 0x1, 0x2, {r60, r62, r63}}}], 0xa8, 0x40000}, {&(0x7f0000003800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004b00)=[{&(0x7f0000003880)="f6ed821b70b0a99457c7b0fd61", 0xd}, {&(0x7f00000038c0)="a4b518fdf458361eac4a31ea937f7bfdd7087756136ca746af1f34c17d83f1914692cd8e0ca9678e7b3f2a649f3ab7ed7705756fafc6349f00fc4a9469828bc45b2c8ab62085e7715bd2555d09f37b11d8106c6237e2367e885c1600d1b79318882cc4eded2658c980ccd857c3bb3d999561986b487324e089d4", 0x7a}, {&(0x7f0000003940)="f4a200577dd1b6961186c54f6942932e3ae8950c27d26f9d5f38af6e7dc07dd2e7db507a3afeb854511d32a29ec1ccee61787038aee4bace92782a2de91d4e0d8e7446ff84c95176bf18f73a088c7d6cdb44c921e1d773be281a9a38e20d58ab0b2c5fe711807ddab44a16e468fb8e704659af3350718f92f5cc13bb138f5ead1dcecb719098f9bff89f26449255de267a3e8547c8187745c29562a867ff6dcff79e5045b84b30e12168d316a8c4c7e51447f66f1ac17abd9b858c535c9dab78a9ffe75b24027055cb315ff45ce178b549a417c2651dac8a77a8758e65ff903ab10a5c8327c92c", 0xe7}, {&(0x7f0000003a40)="76a7c8869399f1c0425b83ebba6c9ac36c93e84b4cdd3a1ebd64ab0fed90f65f5fd980e0ef67fc014b7f2575cab63441bfdbbc0c4f557f670ce9ca78eebef9257cadd25a15e6f427537bfa96760c50e0ed1c6d344632a029d4a491318977e9fae01c047b39759fd707607618ae239156973f47de326ffa9e67f7fc95e6ef9d7489c997c52cb40714f10059ff4aab01e33df0b90c50b6ad5370a033bb7c0d35fdadc91ced7f0aca7d0245ff4cc7ec8d47339f3038f6de5346d2cef3a5a0a8cd7ce50e090924e6871d7b952e10687a297d2c3db77a11f53ff22b1cdb3d406d542891ed382ce7325db7f5d4dd407221ff5f8827a459423dc1c348ccdb621105c19654c0c04f930fb5aee264fb7edd98531c7b95dc8904178a8206d42811f763d4293fabbd4dea87942896c2da1abeb3c4955f5c24154a71f2c15d770adb954f9da59d92301a1543d091401c552cafd1f478aed8c3d32bcc790cb07f3fe7849c641a61baf5c4f7026f39be353dfc79fd9bc983b4fa8e622e179f2f85312dafbfa956a60181da0c6d578faa8eca6c3245284de3078a14981390588f2bfe12549bc93386dcb286fab22f1e8c1f85ed890e855f2b96e66afb0e7f117d860f51c3870584823c2cada4d1231c67b3a56764c8c267b4c71c61b43012e6058d16abea1dc43f61943946ea574eee257c8d6acf353a68e4a57d97da05012829866dd6ff6ac026a41b7c837fbd7c460b10e552a8d49b243fbcbf2d1f8aad05f39ab02b5fff012633245aa36f195f80f12195a3ce92e8607c9b4969c593867c83bbc44a708ae4248abb3d9ccb93160984c395b7660df813340291c154c74d2c1468e681d8859d6b20765f576c1d8dbc67336af9541f60d0ad4a0542a232202d9d69442a8c6f5cfaa30495e9f55f30621f54fafbe4e3016931620ed12f8cd564787407b82a2c6aa5fab662a0fa8c3be3d389c2751ea57bb650f410f8b89adb04c31d500f647209657c2f1120df9ae68671f39fbd7454dd9dc4c91a5e1d9e708a1364488b57023d4c314b8c4815bc4403e75f8c6057ec0002301ba08afd98aabe8f593709780533e7310093fca2a482036e28d234c38db1f4c5d4537262d2034f14ffb686fb7550803249c5e414a6a8299b22aa19a5897c2d64ea9e6b99af0b8a9dcd5ed61023bb794eb4c8319c224a7c5160fc376c6fea6d4b2e1480da8c575ed65f25a7bc28a44cd3f55225d00a752f910fe6c41a2ba11900fc00646ff69f93909044615d28489f7c6b97efca375ab7ef778403dd5105bc56c71adf5be8218dda2930904b81899efb627d2415001d1581cea1b68a1fa4197ebe898e6c7499eb621371461182bfdd7146b908fa28d39a3a0019ca0cff3c8c1a76bd744ff73a150ba3214e7d1eaa849e46a326cc742d1b19ddd07ad17f4f2054bc60245ca515d32fe671e1fc202087dee2a19a3c2cb637dd1446c118fe655e7d186b8e0b21b6ff8a7d7a95bcc8113330f281f74485ef6b03ba661a4ebedd05474eab7a14268daeb6b2cd95366ac8dec29d3188c3e89d31062b382d0c4a8b9f1ecb4ba2369d4b7302be37fca12d968e88c8b2943d57d2626ebcb2ce7b574ce409932271b07e1069ca413a46c31c52d43d5ba0707dce7791b4263312f44689c43bc6d55d8351b3de73b4c2f48dc2758f779464e57371f1a55070e0979d4495bea18d24d1eb622d317d67507a3c278bc490dd16f6abf930011fcd0dc56572536d2776885b3b1b5570037f2aa63968fadf91b05fb2d47f5a596a069f05327f87dce7ad17d3b3a1d9a6902096fba73c254ad6b65c5ab19789e95cf15b908678d7717beedb5a34183179542e23aa342164e18d8f394b29f1a728f32a3beeea9a65d6fd4a519e96b50f03cf4c46bd1c8b0b0f51d497c137582a750e43132481376cf9f963272e216ea72c8a3e35b0323f31bda0b1c8ee46b9a1ba9cd5f3fa8953215b62db3a146741a6e7612442ae44ccd77f2dcf77361758a8ac8b745ae0cf3f4ab6bfdbc7391f8959155f13fd4436b0c0d77903f7727fcdcd043f6fec2e64772fc1be8c143e71cacfc80576179cc0429069b3f3b2f5dc6192bf41642b6ba6de408cc1904286ed4b8dc191632f6aeeae12d0d9be66529295d345e8878208f83f2451a7ab8fbb9af50c35829a96eb87bc1e823f64d12cd4d0b75a7432d7211a4b55a3085f44c8ce4a83ebfcce386d13455548b735f7d68308b26b796ef82faa71ae7e574b0388436306b3cb1579b80d941e031ca1711d13c3d029e1a0c6173d6cac5fcbb1f9f3664d2c5a5b80240f44a2be4adc9bfe645bd7a58541d0004dae979eafd60c40d30ffdb92c37176bafc29b87524ee3d37f9a56acaaa2c83f916c21d11fced84a8b5da5075e5e590a914a981d0c54f1648a22bdba60409740098ec14fdea2c5a52d0fcb41cfc2766b8e5bfa05b88971205296442d3e84b84492f40c269afcd6656273edcb5c007baaef87f8b37ee76101bf5464dd42e7c47624b177724d96ae1be9a3467446faaa7c10ca6ecf9ce50b90022c8c9b5da56332332f1d7bbf106336bd8f010234c2c5ac1348a610e5801f56efc2ff4ba3b909949de066b37cbe409032f2d979b5eaa4153298a5503f2fb7fed7079dbc71b96b1aac37947105b0347425beec6a6049789b6e5362b68215270caa8bf036894bb710aa871b133a39b7f6327c8c51fab3647b356f12792b3e0f5769c5b625ad56720555492771859d9f826934aa5a7cf6e8855c1c783123f4659982e4881a15a1717e8bc8b69117707b1f86f8c9ea459f75477349c07fef906bb3ece7b185dea5b570f4e17d566793c48688933d2c8f63c667885ecc8c5469730d7dbb1b9957d15b5b7a2ed1af725aae9b2149ae7a3c55e409acd4714feb508d209bb7714ab3b5e6d9e187fa2f8e29f94a02cdfc54a0d4bc00f275c0862fb3c258121f22c14399ee3053f18932d176c3a5433a50c0dd06e874824cf2378c3b259323c8c51f613d6dac0d71bdf6f7ebbe7399cd14d23f0b4f57a2685617b169826149f57647de922099b6b9a905bfe25af0dbf50fdb3257842523f0dd64ca6f318e793b2ef8cb68ab9426a61e91d17741989bcccb6af1c2cf2b13ea672b8e260fbc952d05d33c1cbd00c2c8c9d7fcd4ee5800cf10e27596c681c32e87016db36ee07b5d9d4e2b169fc3f60be76f55fcd13ec2e9a0ddbdf51064338f69d0a44b674420df40e7ce57a257d3aa30eb5a2cb3ff6b22c37af7b1dbeca5124cde0364be38bdde030ebad396ee976e234ff2b1f6bb3067f8410d29207434db8db2b9ff494ce047fa3ad959194ff4ff9c5b83051825ccffea7ec1bf44ddb74ba50719337883faa71793a7a27d0c25fabe40cd3a560e37693c0b190bba7d777b4059db037bc19f26687277a33e8387bfe4152715a03ff04bf8aa09a33f34e25cc98f86de384ab3da41b2953ceb22058aa359230a00638052b4e4e3707edd2ccbf65ec08875199f38893c235cdc7b63a75b6ddcc29b347b8297661cb4b72b53247e4bed24e199e3f005992e2da67109df41c13b25a9a15c08af97018f92d432098413ae65533a03790e4d332ffb65ae5b00ee6d44cdd178ca39bcddb6dcff744cdb53e0c0c635e3f33cd91b693067b55ca3634e7f83443086c849ae2f1a093758ed13e05d64e2a2e1edd7e6c29a1556b232f5467d85d2df1d73899d9fc0a2aec18bf0c4f71295e1e89942501d1abe0b89fb1861c8ce99cca82154e98cab2ae09649aa915b5bf2c5a8b4efc0ffe49b0572abce82d44d7e8e9b7a094634a330f9474513c8ea6eb35e120c3b44f8d492266b8e9b0549847b85049a1eb87db06e6ef8c13095489d242b45721521501c8b4fe9c1ee497ffb0fe6b40bc84873b47fe4b9bf0dd65f23e42af1ca76f93d4d6ee4fd293e2e4715bc8ef2cc38f0b352c961e6430b316cb323dc8b007b00ac24b87a519b558af0fdef07cfe3ff0f035b0e4f15868f157d0063fe7d9e75d89ab69ec73d23d828ce19c705f4d6b26fe2ebf3953c5d1116bc5fffa2ced5f45f4df311141ec8430fb19c27cc43beaaccf627cea4bf82d641aec1a5b11f0541e040f7944cdeace61d78f67db7a46291f32b0ac0d05867fe7c20008c77d0b7dc277f7b439904e63b5b87178c59bee9c119e1741976932564cecc212ec589d654625f83982f95a3c918e10f3ab24991cefb88d58bdecb73a7ce7ecc7e239c9842c0368ad6692c398f6aec56d48d68518b20dbce94068f439cf2c5419b354e26836c87f63b3ec8cee622779e142f229cd41a387130caae8cb01c6691c997cfa56175dcd558530540671631cf3475906fe4eb7e8a508371af5cde00099c27900c075cec7ebeb6ab826352b0b27ce696e4ba2a90c60ac3468910fd0967fdb80b8d05e01553f4d3d6fe9836c05dbc075266d684f122261a993176a863eca0a0da90f2dac75cd529a5aef01a0f7f3a70ebdce2f8bd406ce028328da6e3aed971f47e7efa2393bf1c74bbb67dff6531134019650c4289b29b8718c799c06ab96d4795d084b4f6cacba8886ce2539f004c381274f423013159bb8567c02b76f1234c8ce1eb1546e115d9e3d56f9d17982745f081cf6b616b6cb2d7caebc6de1c7d4258118b0576d406b25ec6713f43d037b0576cb70fb7ef8384dc97d0902afd273c5ee0cceecb979c584992f9a1e216cd31ed5edf254b43511535d5afb455fb79e8a69035080ad93a4560f9dbda0ff0503359557a106c637775b859c27695dc6db00cddf878feaa08ed84b75813c6f6ef84437eb832dfb5db16e23005eae3394708cd6783a8aa9d77b5eebc66a552f36f84daa0f535d6abebb034c36e1b727db80e60b57daf5b08a904015a5bbfabb3ce48a7ed60e61729fc7a85d272dcff0800e83479b3ff539ed163ca277935e736fc2cf161c6ab839a8a4e7fc91aa4f95020517af3b5ebb74e1006a1a2e0b6a92e9685dd7f0df5d617397cd85ff670298e68de2118014aaefa6f53ee3352025238da660371f2ff1fed672b162d93926e09590d04bacc3aa8e785264df578e0cbdd47b80a5969a17aaa6210001810c51f05b36574ae9469fcb46f8aa4a0c10689e363ca73c76c039c11697ee252be1d75443e77b6c5dc714caa2c455cdad0618ac5ff0a84261569a8c959949da11eeadc5dc595e6b85b8d8b33bb1b7ef962d51e59cab7ecb9e50df82e0f2711cdbc70427a837c8b378d74f38c566d138674209759139cc98a4543b91f4e3314ff64c3bc63be5b4d8703b4daeafffa13bc92d099065a66beb86bd6256d3703da728b65d588118d1fcc292281ac40393f9ad899de693bfd3472b0f5579877429448868e901a221403d8a3a0b4f38bf433555f5ba23cce82442e5a8bfd4a81871a88f4bcbcc07f6f368826e9caeb96f097f8803293ba416c81f8dece6b02a20a8e0d20efd1ee29d39af56faf838f8346e570b5275e464ba4e74319f5d4696747559067a0220626bbdcffcce3d8a2c3c844539202edadf496e46dd59461cf2e08dd2d6bfb5fb2015eeb5115e1014422a32796420001aa8fb3f3c6dea6d0dc48f0f12daeb7d09841704821c1f0e633736f20eda7cb6093aeddd20648f9d76a020fc7d5fd09fd05092079c10344eec10cd3eb6d122bb9ace802d906bae269b601e22a18a6750ae10e28cd416015749d2326bf4118de58450cec2e150100ce6c5c74fdaeb54b1797789cb2b2210cfd019c789df00731415e62ca0164bebbc9b06e11c7a5325e64a22502fbf72dad29cfad4baf93bddbf3b9ed70d1fd34a983553915bab29c", 0x1000}, {&(0x7f0000004a40)="0cbb5f36e4961c7c0944ad6ec4c91d68730653a7eb46c6bc0c5ca5dbe1dfb6c7256dbce88ec8f044bc567aa792bad8fc6d2a2dcffeebd03fced9f5d8e6000b46bbf851b0a87d7be6f67cfd560d36d8a66a0bb754f28f8b645422bb375c6206b4100462872fdb5b4067ed91b333379b3363b437b4245d014fb155c2de0a1d109e0a64a2ae7795a404b05ee9983787cefc108e468f2bab0d4756a9750957ee897f41cebb3493451524d27fdc8cedc4ced498fae2b3", 0xb4}], 0x5, &(0x7f0000004cc0)=[@cred={{0x1c, 0x1, 0x2, {r65, r66, r68}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r69, r70}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x2c, 0x1, 0x1, [r71, r72, r0, r0, r74, 0xffffffffffffffff, r75]}}, @rights={{0x1c, 0x1, 0x1, [r76, r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, r77, 0xffffffffffffffff, r78, r79, r80, r81]}}], 0xd8, 0x40000}, {&(0x7f0000004dc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000051c0)=[{&(0x7f0000004e40)="fed26fc03f83db3f6d19047b4373189fb3da3d4dfd8d2e1d46088c19c4e396275216d068a75bcf09097b45f9635d772177de863b440adcc943cab504c368ef17a0b534898b15c7ff9db1f436881b63b74b4297139d6ec976838886164c8241dbc880939fbbf4e2acd9caf8435dc074de33d06766f2472b26bfb40abc1b877342109f32", 0x83}, {&(0x7f0000004f00)="c8f40c630de0269b6d2f1e99cbbee888b660cfa329fd1ea9117a9473062e28fc433fdfec53d0dd6e06c4ac0ee824eabcd78223106edd384569dade6747841d68fd67a94d15c78bbef81d17c1a121dcbd08a69e38bc499e3001857b6a73212288f582fe250f3d229e9c423b76bf67ce20c29164033a6f73a3febe51537bc64a573bcb4bf2459cd7bed7d7200c3c30dd", 0x8f}, {&(0x7f0000004fc0)="0b572b27bca52cf3ecfc89b4351395ba945f8189", 0x14}, {&(0x7f0000005000)="dc6637a5c9ade8ece98b9eea359a94e59c56e1e78a4d0d11bef7", 0x1a}, {&(0x7f0000005040)="7a6f183d5bcdcf38b09da88eca2f132d7e3a0cc1014a", 0x16}, {&(0x7f0000005080)="87c9916a6f42619b1a12e430f12eb0ed5ed81c893aba72c0e89557f8dbbeb707b9e5aa6689e3db828da7e4e0e926c5cafd6b0e", 0x33}, {&(0x7f00000050c0)="cff56355b57f35b6a556074fdb571689e47cbc0be09e65eef9f33e2776ddae1dedded9267077b8dcb743cf60bfc66619300e91376f62b252eec5dbe4aad1ffb66bb4a6f628281ed08eb0126f1577e5b46d46fec91278d5f5d5c6b9ab39633f31ecff49669a20b6fe1078a8e9129d0ad0bb2ea672d3fa231e6e0c8ce98bd11242ac8001068a5983af46bee85734e167ee40381e501e998009865c91f983eaf2627e2a52a4cf7d5423684ed175ed9f710af8e4acb40b49205881a736b3c413676bd3c323f21710ca8d0fbc8bdd16a8ceab56a196d9bf9b3e98ca7b61a5109af7890644314165fb005ad60bbc67e298ce331ecf37090d367f1703c2", 0xfa}], 0x7, 0x0, 0x0, 0x4000}], 0x5, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) epoll_create(0x8000) 01:16:46 executing program 4 (fault-call:4 fault-nth:12): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 438.534166][T16486] FAULT_INJECTION: forcing a failure. [ 438.534166][T16486] name failslab, interval 1, probability 0, space 0, times 0 [ 438.547021][T16486] CPU: 1 PID: 16486 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 438.554955][T16486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.565049][T16486] Call Trace: [ 438.568416][T16486] dump_stack+0x191/0x1f0 [ 438.572809][T16486] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.578769][T16486] should_fail+0xa3f/0xa50 [ 438.583252][T16486] __should_failslab+0x264/0x280 [ 438.588240][T16486] should_failslab+0x29/0x70 [ 438.592881][T16486] __kmalloc_node+0x1b6/0x12f0 [ 438.597685][T16486] ? kvmalloc_node+0x19f/0x3d0 [ 438.602485][T16486] kvmalloc_node+0x19f/0x3d0 [ 438.607101][T16486] rhashtable_init+0x940/0x10a0 [ 438.611970][T16486] ? find_next_bit+0x25b/0x2a0 [ 438.616821][T16486] br_mdb_hash_init+0x57/0x60 [ 438.621516][T16486] br_dev_init+0x2bb/0x540 [ 438.625980][T16486] ? br_dev_setup+0xaa0/0xaa0 [ 438.630680][T16486] register_netdevice+0x28d/0x2690 [ 438.635819][T16486] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.641735][T16486] ? rtnl_create_link+0x10b4/0x1190 [ 438.646959][T16486] br_dev_newlink+0x92/0x2c0 [ 438.651579][T16486] ? br_validate+0x430/0x430 [ 438.656201][T16486] rtnl_newlink+0x2a73/0x38d0 [ 438.660978][T16486] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 438.667068][T16486] ? kmsan_internal_set_origin+0x6a/0xb0 [ 438.672719][T16486] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 438.678815][T16486] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.684728][T16486] ? rtnl_setlink+0x7a0/0x7a0 [ 438.689424][T16486] rtnetlink_rcv_msg+0x115a/0x1580 [ 438.694567][T16486] ? local_bh_enable+0x36/0x40 [ 438.699346][T16486] ? __dev_queue_xmit+0x304d/0x4270 [ 438.704584][T16486] ? kmsan_internal_set_origin+0x6a/0xb0 [ 438.710254][T16486] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.716174][T16486] netlink_rcv_skb+0x431/0x620 [ 438.720958][T16486] ? rtnetlink_bind+0x120/0x120 [ 438.725842][T16486] rtnetlink_rcv+0x50/0x60 [ 438.730291][T16486] netlink_unicast+0xf6c/0x1050 [ 438.735184][T16486] netlink_sendmsg+0x110f/0x1330 [ 438.740164][T16486] ? netlink_getsockopt+0x1430/0x1430 [ 438.745556][T16486] ___sys_sendmsg+0x14ff/0x1590 [ 438.750440][T16486] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 438.756564][T16486] ? __fget_light+0x6b1/0x710 [ 438.761613][T16486] ? kmsan_internal_set_origin+0x6a/0xb0 [ 438.767294][T16486] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 438.773218][T16486] __se_sys_sendmsg+0x305/0x460 [ 438.778107][T16486] __x64_sys_sendmsg+0x4a/0x70 [ 438.782901][T16486] do_syscall_64+0xbc/0xf0 [ 438.787352][T16486] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 438.793255][T16486] RIP: 0033:0x459a29 [ 438.797213][T16486] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 438.816849][T16486] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 438.825300][T16486] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 01:16:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x492492492492751, 0x0) [ 438.833284][T16486] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 438.841265][T16486] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 438.849249][T16486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 438.857322][T16486] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2280, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) close(r5) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:47 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "669f1c", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "00971e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:16:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x2, 0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='=P\x91n\xc37\x11\b\x00', 0x4000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 01:16:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:47 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000140)={0x7e, 0x6f, 0x2, {0x9, [{0x1, 0x3, 0x6}, {0x431cd3a4ca9d49fc, 0x2, 0x8}, {0x40, 0x1}, {0x2, 0x0, 0x7}, {0x40, 0x0, 0x1}, {0x4, 0x2, 0x8}, {0x40, 0x2, 0x5}, {0x80, 0x2, 0x3}, {0x0, 0x0, 0x4}]}}, 0x7e) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b001d001100591bc096a6bb33414460904d7f7ed93198949a80107c6d8803", 0x1b}], 0xffffffffffffd1e, 0x0, 0x2ed}, 0x1) fcntl$addseals(r0, 0x409, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:16:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 01:16:47 executing program 4 (fault-call:4 fault-nth:13): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 439.728679][T16529] FAULT_INJECTION: forcing a failure. [ 439.728679][T16529] name failslab, interval 1, probability 0, space 0, times 0 [ 439.741605][T16529] CPU: 1 PID: 16529 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 439.749538][T16529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.759626][T16529] Call Trace: [ 439.762984][T16529] dump_stack+0x191/0x1f0 [ 439.767364][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.773282][T16529] should_fail+0xa3f/0xa50 [ 439.777727][T16529] __should_failslab+0x264/0x280 [ 439.782688][T16529] should_failslab+0x29/0x70 [ 439.787304][T16529] kmem_cache_alloc_trace+0xf7/0xd20 [ 439.792608][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.798519][T16529] ? br_vlan_init+0x7c/0x3b0 [ 439.803146][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.809059][T16529] br_vlan_init+0x7c/0x3b0 [ 439.813501][T16529] br_dev_init+0x379/0x540 [ 439.817936][T16529] ? br_dev_setup+0xaa0/0xaa0 [ 439.822647][T16529] register_netdevice+0x28d/0x2690 [ 439.827784][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.833700][T16529] ? rtnl_create_link+0x10b4/0x1190 [ 439.838919][T16529] br_dev_newlink+0x92/0x2c0 [ 439.843535][T16529] ? br_validate+0x430/0x430 [ 439.848139][T16529] rtnl_newlink+0x2a73/0x38d0 [ 439.852918][T16529] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 439.859005][T16529] ? kmsan_internal_set_origin+0x6a/0xb0 [ 439.864654][T16529] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 439.870755][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.876668][T16529] ? rtnl_setlink+0x7a0/0x7a0 [ 439.881379][T16529] rtnetlink_rcv_msg+0x115a/0x1580 [ 439.886531][T16529] ? local_bh_enable+0x36/0x40 [ 439.891311][T16529] ? __dev_queue_xmit+0x304d/0x4270 [ 439.896543][T16529] ? kmsan_internal_set_origin+0x6a/0xb0 [ 439.902196][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.908119][T16529] netlink_rcv_skb+0x431/0x620 [ 439.912899][T16529] ? rtnetlink_bind+0x120/0x120 [ 439.917790][T16529] rtnetlink_rcv+0x50/0x60 [ 439.922257][T16529] netlink_unicast+0xf6c/0x1050 [ 439.927174][T16529] netlink_sendmsg+0x110f/0x1330 [ 439.932176][T16529] ? netlink_getsockopt+0x1430/0x1430 [ 439.937576][T16529] ___sys_sendmsg+0x14ff/0x1590 [ 439.942460][T16529] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 439.948578][T16529] ? __fget_light+0x6b1/0x710 [ 439.953278][T16529] ? kmsan_internal_set_origin+0x6a/0xb0 [ 439.958945][T16529] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 439.964863][T16529] __se_sys_sendmsg+0x305/0x460 [ 439.969749][T16529] __x64_sys_sendmsg+0x4a/0x70 [ 439.974534][T16529] do_syscall_64+0xbc/0xf0 [ 439.978977][T16529] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 439.984880][T16529] RIP: 0033:0x459a29 [ 439.989058][T16529] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.011802][T16529] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 440.020235][T16529] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 01:16:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 01:16:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800000ec2, 0x4000000000002}, 0x1a) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0xffffffff, 0x820000, 0x0}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80000, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0x9) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r7}) setpgid(r7, 0xffffffffffffffff) [ 440.028225][T16529] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 440.036209][T16529] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 440.044190][T16529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 440.052168][T16529] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fstat(r3, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f00000011c0)={@reserved}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c596270000000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/25, 0x19}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/93, 0x5d}, {&(0x7f0000001280)=""/212, 0xd4}], 0x6}, 0x1) 01:16:48 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:48 executing program 3: flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio\x00', 0x101c81, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001240)={'nat\x00', 0x0, 0x4, 0xdc, [], 0x8, &(0x7f00000010c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001140)=""/220}, &(0x7f00000012c0)=0x78) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x8, 0x86ddffff, @ipv4={[], [], @multicast1}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) [ 440.392044][T16546] FAULT_INJECTION: forcing a failure. [ 440.392044][T16546] name failslab, interval 1, probability 0, space 0, times 0 [ 440.404908][T16546] CPU: 1 PID: 16546 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 440.412837][T16546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.422925][T16546] Call Trace: [ 440.426279][T16546] dump_stack+0x191/0x1f0 [ 440.430667][T16546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.436624][T16546] should_fail+0xa3f/0xa50 [ 440.441113][T16546] __should_failslab+0x264/0x280 [ 440.446124][T16546] should_failslab+0x29/0x70 [ 440.450767][T16546] kmem_cache_alloc_node+0x103/0xe70 [ 440.456112][T16546] ? __alloc_skb+0x215/0xa10 [ 440.460774][T16546] __alloc_skb+0x215/0xa10 [ 440.465279][T16546] netlink_sendmsg+0x783/0x1330 [ 440.470217][T16546] ? netlink_getsockopt+0x1430/0x1430 [ 440.475642][T16546] ___sys_sendmsg+0x14ff/0x1590 [ 440.480545][T16546] ? kmsan_internal_set_origin+0x6a/0xb0 [ 440.486255][T16546] ? kmsan_internal_set_origin+0x6a/0xb0 [ 440.491941][T16546] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 440.498062][T16546] ? __fget_light+0x6b1/0x710 [ 440.502810][T16546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.508761][T16546] __sys_sendmmsg+0x53a/0xae0 [ 440.513526][T16546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.519485][T16546] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 440.525607][T16546] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 440.531369][T16546] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.537307][T16546] __se_sys_sendmmsg+0xbd/0xe0 [ 440.542127][T16546] __x64_sys_sendmmsg+0x56/0x70 [ 440.547032][T16546] do_syscall_64+0xbc/0xf0 [ 440.551510][T16546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 440.557439][T16546] RIP: 0033:0x459a29 [ 440.561380][T16546] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.581031][T16546] RSP: 002b:00007f91a7643c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 01:16:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) r5 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x286041) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="b9000000f056b6eb9526a99c69a8fecd8ead74ab6471a22a2fa5befa8bc4fe7f201b97d61f53f73ae02229baf863555cdeea380f092ce533666ef39666ca5fafc0e2164bee2f8d78a85688f0b46ee8923275acc34fe52c94550730ce08299c25295c9990ae788d3ec8f7ebaf2dda488c47df5620fe62dc478e649ac837fa0e6efe79cbf1843a82a4f8f7fe1435dbc4457ef98646fabf9381898fb7b0d0be4eb14fa06e81b5057ccfd8070530624d7c1619e37e20c45c9eac3ac1d27f99"], &(0x7f0000000300)=0xc1) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) dup3(r2, r4, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0xe9c5fc8c1f0f9e2f, 0x6}}, 0x20) 01:16:48 executing program 4 (fault-call:4 fault-nth:14): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x191583) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r5, 0xfffffff8}, &(0x7f0000000180)=0x8) [ 440.589499][T16546] RAX: ffffffffffffffda RBX: 00007f91a7643c90 RCX: 0000000000459a29 [ 440.597527][T16546] RDX: 0492492492492751 RSI: 0000000020000080 RDI: 0000000000000004 [ 440.605549][T16546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 440.613608][T16546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91a76446d4 [ 440.621651][T16546] R13: 00000000004c722e R14: 00000000004dca80 R15: 0000000000000005 [ 440.682220][T16553] FAULT_INJECTION: forcing a failure. [ 440.682220][T16553] name failslab, interval 1, probability 0, space 0, times 0 [ 440.695042][T16553] CPU: 0 PID: 16553 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 440.702971][T16553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.713064][T16553] Call Trace: [ 440.716434][T16553] dump_stack+0x191/0x1f0 [ 440.720828][T16553] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.726785][T16553] should_fail+0xa3f/0xa50 [ 440.731278][T16553] __should_failslab+0x264/0x280 [ 440.736264][T16553] should_failslab+0x29/0x70 [ 440.740880][T16553] __kmalloc_node+0x1b6/0x12f0 [ 440.745658][T16553] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 440.751828][T16553] ? should_fail+0x177/0xa50 [ 440.756432][T16553] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 440.762512][T16553] ? kvmalloc_node+0x19f/0x3d0 [ 440.767308][T16553] kvmalloc_node+0x19f/0x3d0 [ 440.772024][T16553] rhashtable_init+0x940/0x10a0 [ 440.776918][T16553] br_vlan_init+0x104/0x3b0 [ 440.781444][T16553] br_dev_init+0x379/0x540 [ 440.785881][T16553] ? br_dev_setup+0xaa0/0xaa0 [ 440.790601][T16553] register_netdevice+0x28d/0x2690 [ 440.795739][T16553] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.801656][T16553] ? rtnl_create_link+0x10b4/0x1190 [ 440.806876][T16553] br_dev_newlink+0x92/0x2c0 [ 440.811495][T16553] ? br_validate+0x430/0x430 [ 440.816105][T16553] rtnl_newlink+0x2a73/0x38d0 [ 440.820880][T16553] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 440.826968][T16553] ? kmsan_internal_set_origin+0x6a/0xb0 [ 440.832635][T16553] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 440.838733][T16553] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.844649][T16553] ? rtnl_setlink+0x7a0/0x7a0 [ 440.849348][T16553] rtnetlink_rcv_msg+0x115a/0x1580 [ 440.854493][T16553] ? local_bh_enable+0x36/0x40 [ 440.859274][T16553] ? __dev_queue_xmit+0x304d/0x4270 [ 440.864507][T16553] ? kmsan_internal_set_origin+0x6a/0xb0 [ 440.870163][T16553] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.876098][T16553] netlink_rcv_skb+0x431/0x620 [ 440.880879][T16553] ? rtnetlink_bind+0x120/0x120 [ 440.885757][T16553] rtnetlink_rcv+0x50/0x60 [ 440.890196][T16553] netlink_unicast+0xf6c/0x1050 [ 440.895084][T16553] netlink_sendmsg+0x110f/0x1330 [ 440.900065][T16553] ? netlink_getsockopt+0x1430/0x1430 [ 440.905457][T16553] ___sys_sendmsg+0x14ff/0x1590 [ 440.910322][T16553] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 440.916458][T16553] ? __fget_light+0x6b1/0x710 [ 440.921159][T16553] ? kmsan_internal_set_origin+0x6a/0xb0 [ 440.926821][T16553] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 440.932756][T16553] __se_sys_sendmsg+0x305/0x460 [ 440.937650][T16553] __x64_sys_sendmsg+0x4a/0x70 [ 440.942437][T16553] do_syscall_64+0xbc/0xf0 [ 440.946887][T16553] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 440.952794][T16553] RIP: 0033:0x459a29 [ 440.956711][T16553] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:16:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5d683e5b3b60ced5c54dbb7295df0df82", 0x21) [ 440.976339][T16553] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 440.984776][T16553] RAX: ffffffffffffffda RBX: 00007f03026f6c90 RCX: 0000000000459a29 [ 440.992758][T16553] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 441.000739][T16553] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 441.008732][T16553] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 441.016713][T16553] R13: 00000000004c7968 R14: 00000000004dd380 R15: 0000000000000006 01:16:49 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb1ad6de1cd3d77a10dec617d0f5980eb03abfc1db952118e90dfcf6299ac55dd332239e3d3fa5aa559435"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000200)=""/178) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r1, 0xffff6100}}, 0x10) 01:16:49 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) [ 441.275342][T16570] FAULT_INJECTION: forcing a failure. [ 441.275342][T16570] name failslab, interval 1, probability 0, space 0, times 0 [ 441.288244][T16570] CPU: 1 PID: 16570 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 441.296174][T16570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.306263][T16570] Call Trace: [ 441.309619][T16570] dump_stack+0x191/0x1f0 [ 441.314016][T16570] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.319967][T16570] should_fail+0xa3f/0xa50 [ 441.324455][T16570] __should_failslab+0x264/0x280 [ 441.329448][T16570] should_failslab+0x29/0x70 [ 441.334109][T16570] __kmalloc_node_track_caller+0x1cd/0x1320 [ 441.340047][T16570] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 441.346144][T16570] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 441.351624][T16570] ? netlink_sendmsg+0x783/0x1330 [ 441.356681][T16570] ? netlink_sendmsg+0x783/0x1330 [ 441.361740][T16570] __alloc_skb+0x306/0xa10 [ 441.366179][T16570] ? netlink_sendmsg+0x783/0x1330 [ 441.371242][T16570] netlink_sendmsg+0x783/0x1330 [ 441.376140][T16570] ? netlink_getsockopt+0x1430/0x1430 [ 441.381530][T16570] ___sys_sendmsg+0x14ff/0x1590 [ 441.386400][T16570] ? kmsan_internal_set_origin+0x6a/0xb0 [ 441.392060][T16570] ? kmsan_internal_set_origin+0x6a/0xb0 [ 441.397715][T16570] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 441.403809][T16570] ? __fget_light+0x6b1/0x710 [ 441.408510][T16570] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.414429][T16570] __sys_sendmmsg+0x53a/0xae0 [ 441.419149][T16570] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.425060][T16570] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 441.431161][T16570] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 441.436988][T16570] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.442903][T16570] __se_sys_sendmmsg+0xbd/0xe0 [ 441.447689][T16570] __x64_sys_sendmmsg+0x56/0x70 [ 441.452558][T16570] do_syscall_64+0xbc/0xf0 [ 441.456999][T16570] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.462904][T16570] RIP: 0033:0x459a29 [ 441.466826][T16570] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.486454][T16570] RSP: 002b:00007f91a7643c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 441.494989][T16570] RAX: ffffffffffffffda RBX: 00007f91a7643c90 RCX: 0000000000459a29 [ 441.502975][T16570] RDX: 0492492492492751 RSI: 0000000020000080 RDI: 0000000000000004 [ 441.510965][T16570] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 441.518947][T16570] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91a76446d4 01:16:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r5 = socket$inet(0x10, 0x3, 0x2) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x100000001}) [ 441.526931][T16570] R13: 00000000004c722e R14: 00000000004dca80 R15: 0000000000000005 01:16:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x195) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xc05, 0x201000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x3, 0x0, 0x3, 0xfffffffc}, 0x14) 01:16:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:49 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:49 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r8 = getegid() shmctl$IPC_SET(r7, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r8}}) r9 = getpid() getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) r11 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r12 = gettid() fcntl$setownex(r11, 0xf, &(0x7f0000000280)={0x2, r12}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r14, r14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$TIOCGPGRP(r17, 0x540f, &(0x7f0000000980)=0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r20, r20) r21 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r22 = getegid() shmctl$IPC_SET(r21, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r22}}) r23 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r24 = getegid() shmctl$IPC_SET(r23, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r24}}) getgroups(0x4, &(0x7f00000009c0)=[0xee00, 0x0, r22, r24]) r26 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x2, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f0000000a40)='/dev/dmmidi#\x00', 0x401, 0x1) r28 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ppp\x00', 0x80, 0x0) r29 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = socket$inet(0x10, 0x2, 0x0) sendmsg(r31, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) r33 = socket$inet(0x10, 0x2, 0x0) sendmsg(r33, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r34 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r35 = socket$inet(0x10, 0x2, 0x0) sendmsg(r35, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r36 = socket$inet(0x10, 0x2, 0x0) sendmsg(r36, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r37 = socket$inet(0x10, 0x2, 0x0) sendmsg(r37, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000001f80)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, r10}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14}}}], 0x78, 0xc080}, {&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000640)="7bb9aae9b5b1bdba444fc9c770304c5bdc96427caa0756b12322a9abe2bab5ad48240ad719f916a93fee7ae6b58e665e8ea45a25645ac75253e891af9b02a66d818223874984f13f0c0a2744a4a3fa9c647f17b716d4271d3f1c41b84c3ac98e3ce7a0d0154caeac07743253bbc6bd2e120a5548e6fa6f3be0cef15e75f96dd5884f1ec2ed5e4275fd32d2557d769624230e14bfbdf1687575838014", 0x9c}, {&(0x7f0000000700)="a77fc1ad1254ddd8290d0a35d890443d1663d9df868998fe53cc75b7f050f4704b0dc14e0776584bf882d69c7af8cc25fef1c26875ea433a725fa550ad86e355b94f8aa1403d71a2fc19e8f40a02", 0x4e}, {&(0x7f0000000780)="e93b0796265230a079f7eb13a35e38353ce8b1c848835b1043f9038df213303a3c20d06dc03bdcbdd0d35cba031105f993a73758de24ec4987f853ebb6a2855984bb796c43bc79855b3d6050", 0x4c}, {&(0x7f0000000800)="e6c027d5c62a890ecb48e8fff9d5ac1ff1a23503e4e6ae6742a8e3e541ede09b1c93dd812994d51e1570b6fcbaa1ce208adb6b481ce0ee59ca16c9400311e025a9b9e3fbf1840f62758c05f80185cf1c6d14898064286b3f4d98f5", 0x5b}, {&(0x7f0000000880)="3103b686463d6fdde4da513c488a29814713d6490fb3a60f2f9cf5", 0x1b}, {&(0x7f00000008c0)="5e3f45eb500085fce182c48642d6f95736c4942176583fac016a8d5959c5e3a5f981a3bef1018269c64eb5a14e", 0x2d}], 0x6, &(0x7f0000000bc0)=[@cred={{0x1c, 0x1, 0x2, {r18, r20, r25}}}, @rights={{0x24, 0x1, 0x1, [r26, r27, r28, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r32}}}], 0x68, 0x80}, {&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="4113cd61d5fb7b1f947403b9f4b5e9575827cf5e3b1e9da38a72cb42e2973f968a0c4f3f4f6cbf8c415c97d91bd85cbe4e67e2861b515cffdbc27409ac458996", 0x40}], 0x2, &(0x7f0000001f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, r33, r34, r35, 0xffffffffffffffff, r36]}}, @rights={{0x14, 0x1, 0x1, [r37]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r38, r39}}}], 0x78}], 0x3, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000100)={0x1a4, "5e93036be9db976055db4def2bcc09f9133ab77966fe1070d741fca9ee7112aafcd026711c7db3ca3811c1899d26cf747ea7ba12d80b8d070a57087b6a180056dc71bda19e5c550ddf790b8775b7a74a8adcafb79ebf7a5e6a788422e6ea382d0f618fb317b5bfc2939e86c99ca5a1c45906f13122b0d666b470e52aa76c81859794ba222a9924463b75f42cc8b6ec88895605f35cca910359f65e3611864d974148b61837cd9a9e0111938b8f735465e2542cb5ed8ff3084917afe42fcc38b22667dae9e133313560fcc2d095bf586c506535a7d8c7d812549a26e5a10370d58f9bb49dba4d68de1909ea357d1d932e4931141045b42e36780b7959e0634ba1f9f8436a7232a976d8792ec243fef577ae81df91eb2b00786fd9608f7c0c6bc989ad88d2eed67fd6fa29a275af3a1aab85a9ef9524ee5299533e83b6da2521e5dfcfbc8fe8fa2c4f33367f53349cec36d723013d3d6268ea37e2160a02cdedaf1a342f789468c29bca6d03a16c6e8e36448c9d86e0c8c95e2222fae118096b3f26d2868dbbf14d25c0cace4b65d106e0f543773bf271810af3daef3a79836c99b403815e"}) [ 441.853728][T16582] FAULT_INJECTION: forcing a failure. [ 441.853728][T16582] name failslab, interval 1, probability 0, space 0, times 0 [ 441.866829][T16582] CPU: 0 PID: 16582 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 441.874769][T16582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.884866][T16582] Call Trace: [ 441.888266][T16582] dump_stack+0x191/0x1f0 [ 441.892663][T16582] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.898624][T16582] should_fail+0xa3f/0xa50 [ 441.903113][T16582] __should_failslab+0x264/0x280 [ 441.908113][T16582] should_failslab+0x29/0x70 [ 441.912856][T16582] kmem_cache_alloc+0xd6/0xd10 [ 441.917678][T16582] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.923630][T16582] ? skb_clone+0x326/0x5d0 [ 441.928099][T16582] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 441.934220][T16582] skb_clone+0x326/0x5d0 [ 441.938537][T16582] netlink_deliver_tap+0x804/0xeb0 [ 441.943745][T16582] netlink_unicast+0xe17/0x1050 [ 441.948689][T16582] netlink_sendmsg+0x110f/0x1330 [ 441.953713][T16582] ? netlink_getsockopt+0x1430/0x1430 [ 441.959141][T16582] ___sys_sendmsg+0x14ff/0x1590 [ 441.964047][T16582] ? kmsan_internal_set_origin+0x6a/0xb0 [ 441.969757][T16582] ? kmsan_internal_set_origin+0x6a/0xb0 [ 441.975448][T16582] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 441.981582][T16582] ? __fget_light+0x6b1/0x710 [ 441.986333][T16582] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 441.992287][T16582] __sys_sendmmsg+0x53a/0xae0 [ 441.997053][T16582] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 442.003010][T16582] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 442.009136][T16582] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 442.014911][T16582] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 442.020868][T16582] __se_sys_sendmmsg+0xbd/0xe0 [ 442.025713][T16582] __x64_sys_sendmmsg+0x56/0x70 [ 442.030622][T16582] do_syscall_64+0xbc/0xf0 [ 442.035120][T16582] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.041055][T16582] RIP: 0033:0x459a29 [ 442.045022][T16582] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.064726][T16582] RSP: 002b:00007f91a7643c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 442.073197][T16582] RAX: ffffffffffffffda RBX: 00007f91a7643c90 RCX: 0000000000459a29 [ 442.081205][T16582] RDX: 0492492492492751 RSI: 0000000020000080 RDI: 0000000000000004 [ 442.089218][T16582] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 442.097232][T16582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91a76446d4 [ 442.105247][T16582] R13: 00000000004c722e R14: 00000000004dca80 R15: 0000000000000005 01:16:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/rt6_stats\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0xff04) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000140)=0x6, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0x8, @raw_data="8324bc176bb40cf699fab83c0522984d0d9a47931182fafbede0e09b8b27861a304513a8710c60e1cf704390d31f05737aa914e7977f1f81a1f5415d3a518add6509786a57d590c3b77ff5e15107c96e185122284648322d86260b43a245e39543aca6f1281a1a657b4fe1e4a5f7b0fb8f01bb3dc7b5f35ee2225f83984ad9451fa0dd510ee4715f626a1cac984118d034fe2c881ccc522c4edcc2ef133bcc81b96e2a7e1c9da869e49f5da446892cd34f117dee6b3f560744a2302a1b4589222c6df912456b7c43"}) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000ea0f00010406580bfdb0473c10579a1c6b000000000000060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:16:50 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000080)=0x738, 0x4) 01:16:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x2) 01:16:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x80c, 0xffffffffffffffff) getpeername$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x6e) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0xfffffffffffffcc0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0xe66, 0x7, 0x800c, 0x2, 0x0, 0xae4, 0x4, 0x4, r9}, 0x20) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r11, @ANYBLOB="be00000005051c0a30d42724361d0bb331913852aa4bb29f5de22f6c1850447e5a270dfd9d0550907e83b0d091d67ac1ff42ad1f151ec081e20b9c5a4df6c07fcb07aabe626a984958ad9f1748d1b9add8d98d373f40b69bab95621cd91b2d3dd6ea5ff06ba49afe6309bfa2a3d7a6593a1cb1d20398f60bc8957740d35e43acef47afd2c2cc31f7b548d8d410c17436cbe6a2c293859e9bb8766987189dfbea74c721be541d82198a0962d69ed76dbbe0e3726addf4c44f40bb6ba4c6e3690884c49887821165b7bda09c662c13884b95f4c4b6b244f1d14d3cc05fc4644d1c4e8da3c2"], &(0x7f0000000300)=0xc6) fstat(r1, &(0x7f0000000000)) r12 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010a38fdacd01040000000000000000000000000000a47aa451ec9e75abd8d16fed2d70f0f93e1db6364b40bfeb0cb82bdcb86f0b51fb8aedddd98475d6f55adf56fc0b22becffdd1ff02347627d9d85f554a2134c3940d8ce045", @ANYRES32=0x0, @ANYBLOB="1020040000000000006964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001e002d0800000000000000000e000000ab0f516cbd7f729f98317ca4fb3b5651149cf77c2b6cced5953044f48635d77f65f8"], 0x14}}, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000140)={{0x3, @name="048f62c192210ef11cba3e62979b276229cea3caf7825c0250c7bf13576f5edf"}, "eeec79bf63eb99d7f20b60aad0d49adefa0bc1229137e3c7903ef1a1589a1b04", 0x2}) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_thread_area(&(0x7f00000001c0)={0x6, 0x100000, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}) write$UHID_CREATE2(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a60007008100000004000000090000000200000015c1c9438d012b7d97a73b00000000bae307f9c0077bcf54f1608c09b5af415edf9f7b4464385e7e649152eadcf4df9bd6bd7aefb53e444969eba0c483fa4a88b017eb28c1bd327c066aee7a4704f89fbee1799ebd8c253f378f59813276f0d24885f179e9657d5e80623fe81d3c05098696d89f61859a56233bc2dc96d4544be5e152047da8344ac0e3cf97d6495d76d7388778813209663c4b8078cfcae637a145add1b173d72a0121b8e86f7111c6a17612b77fe4fe8151aa6ad072ce635429f84a4c1e3ce33835aea6536813cc577b5f89fb87cb82a3a51e706405b5b0ebf622b48876d702d7e63e0e8953b747353351cf0ad571562ab9d686a56dbcdd4f797e8856b4374ffd8fb2951695d3f396c891d0"], 0x1be) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xf77d3dd93dbd88d0, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000140)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000)="b809a3e15d2fdc9f54d82406f651aca001b0e7529e1c2eef9804dbc59d88", &(0x7f0000000040)="a2f7e07ca122bf6fb5e4f78034b26b159a79394646765b0e2c0c56fe3b31c5e907a6a964cd669f6afc36", 0x3}, 0x20) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'lapb0\x00', 0x9}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x341000, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0x4, 0xe}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r5}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r8, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e21, 0x5, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x67, r6, r8}, {0x1, 0x3, 0xffffffff, 0x1, 0x5, 0x2, 0x2, 0x3}, {0x100000000, 0x200, 0x0, 0x2}, 0x9, 0x0, 0x0, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x2b}, 0xa, @in=@multicast2, 0x3504, 0x3, 0x3, 0x1f, 0x7f, 0x959, 0x4}}, 0xe8) 01:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="fae71d0d1d9a218b044bd1c034bf41000000000000000977e7b02c1ffdfffffffffdffff8823febfd4a473733511b13962792be158701b31da0000d337f69185de86233ed9ff26a5ae221c75bf39760e3323c21ada8d2140df3f96a912329c3864f264cbfcf4de061256686eaa8c9398aec0a6cdcead9ee55df8e7cc6d242e37afe92c50a0c5783b1f5306df662e7049b2"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0xa, 0x8000000010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0x1, 0x4) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:51 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80200, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000000c0)) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r9, 0x400442c8, &(0x7f00000001c0)={r2, 0x10001, 0x3, "71000205e0aac589e4978c600ca2b33adee6acaf424c5d1b469903ea3cb1dcc8e145d9622baa759a1f1146142afc60d1e7a17f158735b021cda52c73abb7f4e8e7a98575195863487514b39038739a1d8b2be3653c0aab022aeff99e0fe3fcb4f31622b76a7d00326fababfb8056c79ee7b528231719e90cbcfe58978c3b1999d53b35a2479fe46b8988d6f4fcefd3d5ac0314ce1296dd9700a6b86c86a77097001a9e454a5ebfcca10dc2b694f2a2f80b5e648a7cafaacd624fd428fb4b2cf16314de5ac82dd8e9371064a860e58d22d35f"}) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r10, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) [ 443.645968][T16653] QAT: Invalid ioctl [ 443.698102][T16653] QAT: Invalid ioctl 01:16:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x7, &(0x7f00000000c0)=[{0x8, 0x3, 0x2}, {0x50b, 0x4d, 0x43, 0x1000}, {0x8001, 0x1, 0x7, 0x400}, {0x3ff, 0x0, 0xb, 0x5}, {0x4, 0x81, 0x3, 0x80000000}, {0x2, 0xb5, 0x7f, 0x5}, {0xc000, 0x9, 0x9, 0x200}]}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb91, 0x22000) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x9, @remote, 0x7}, @in={0x2, 0x4e22, @loopback}], 0x2c) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x100) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYBLOB="a00000001401000004000000010000000100008001000000ff000000"]) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000001f000000691619c9ed270850db523783578801d4854c9ddb7fe71aed2fb7ddcfe108ba7094f20c"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="2b8d1ac3a928ff8aab6e1d21c0d40d0968e07b4d7340cadf2a6eb77f7809fe7e3f37aec769e6bce5a44fab9c71303294d17a12db8aab43725e9a402c5f37d6380538edf9d6d9c5446526e2e847ef95df365e347d1b6d9e592f763bd60e442e30e4a4b3fecd96e764079d01f832a7856470de83958f0edd8f17bcd59e138f98356bf3dd16e291c8287e68b7c413efcb46a8fb35fcabb4a768e96c11fc76e18b49f6d52b9b33ec978b8ca42eae13a2b3a3318702601395a7fdb84184339621b022f7a5021a9a10db2866359cb4b59fb70b087aef86cd63b6c29c139d8f6e5d3b27e107a81cc7ab63b802378f34f209602855f621a92e6a2b8ee107f8") ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0xc756cdcb38924427, 0x8, 0xb42, 0x8b77, 0x80000000, 0x78d4c04b9b30090b}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18282, 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e22, 0x8, @rand_addr="e717d9e213ebb209fe5f831da2728c24", 0x7f}, {0xa, 0x4e23, 0x0, @mcast2, 0xafdc}, 0x0, [0x2, 0x9, 0x9, 0x7, 0x10000, 0x200, 0x7e, 0x7]}, 0x5c) r4 = socket$inet6(0xa, 0x100000000000001, 0x84) r5 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000340)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000380)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x1c) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffff, 0x40000) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000400)={0x1ff, 0x50007, "291ddd38a56c0e58d49e7d91494fab9ae46e2743b00ddd3c", {0x1f, 0x7}, 0x2}) getsockopt$inet6_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000140)=""/129, &(0x7f0000000200)=0x81) 01:16:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400040, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r4, 0x5502) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt(r1, 0x8, 0x20, &(0x7f0000000080)=""/77, &(0x7f0000000140)=0x4d) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xc78) 01:16:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0001006272696467650000000800020000000000"], 0x3c}}, 0x0) [ 444.433088][T16690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.465709][T16691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:16:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x400000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) getgid() 01:16:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) waitid(0x0, r2, 0x0, 0x20000000, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x1c4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20}, [@IFLA_TXQLEN={0x8, 0xd, 0x1}, @IFLA_LINK={0x8, 0x5, 0x7}, @IFLA_OPERSTATE={0x8, 0x10, 0xff}, @IFLA_PORT_SELF={0x24, 0x19, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9fd0f61430314d22151dce81e82bd9e7"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}]}, @IFLA_VF_PORTS={0xec, 0x18, [{0x84, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "fc131865d026df4da6d5e19999eaa242"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "debd5116f79ed9b331798dbcdfe3b40b"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "57e69d806608994877c0c8fd51a91f01"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "61a6d8bd6c9004de16b153a48dea0387"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2bf3f1930300a54505b3f1e8ea751a25"}]}, {0x64, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "74e164d8396482c9a267e04647d2b6ec"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x80}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "07f907dce2078896c57e7b5116ada183"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x4}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x1}]}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0xca1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x4}, @IFLA_PORT_SELF={0x50, 0x19, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e76cd64827ea3477c00983ebd74e24cc"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "01b6cd6795389157ea80bb2d098b5b15"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x80}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e7b1c52b139b0db997f342cd0c82450b"}, @IFLA_PORT_VF={0x8, 0x1, 0x3}]}, @IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x1c4}}, 0x0) [ 444.903794][T16698] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 444.934495][T16698] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. 01:16:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mincore(&(0x7f0000fec000/0x11000)=nil, 0x11000, &(0x7f0000000080)=""/57) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000000)=""/121) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d0800000000000000001f353100"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = socket(0x9, 0x6, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000940)={r6, 0xea2a}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000fc0)=@assoc_value={0x0, 0xffffffec}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001040)={0x3f, 0x600, 0x9, 0xfff}, &(0x7f0000001080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="cb00000031af2d1f8b3d427fe62c85122be1126e82e54b111fe6eed8e58784907cf00c74195fcaf70ad8842a0723005add525a668d38c2c90b6b4fa85828e2f5b260ca16b80694ab3524e9d21c6cc248bd820f2eec488a9a533e19f68ea48dd147968fd48fa50d0000e786ab87cae032d6c125c8152d428e0525bc3de0e916b64f7d707ca1dcc3ad207b315939a154c1afd2e583c8ba9348f3cfc9b572e1e8e1069eeba376995e2e41e7ce7a98c4df90a519385d062911a72ca4c8566a9ae3c410f151a3cddd9e0e5a7c2e3953dfe7ff9d4eb3d548094f9c5141699d3ac6ce3673057b3beb"], &(0x7f00000010c0)=0xd3) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000040)={r12}, &(0x7f00000000c0)=0x8) r13 = socket$inet6(0xa, 0x5, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100001e63e31c2787abb34000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f0000000040)={r15}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002bc0)={r15, 0x7a, 0x70, 0x10000, 0x8}, &(0x7f0000002c00)=0x18) r16 = socket$inet(0x10, 0x2, 0x0) sendmsg(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) 01:16:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x2000) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x3f, "9b5cf644149a03065582a2269a31a802eed80df1132a27373d338cf3c5b0e9ef", 0x8, 0x7fff, 0x7, 0x0, 0x3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000200)) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000100)="b3d47dd1fad0d0fb67390ad5070a946dc550abbf1273355bd4ab8ba4ebd6fc6f1e08874aae3977f96a4adbb70055257a7c9f07c6d333029e6ee8fc20173180747add93e771c023130065237ba22eda388fe1dec618900fee16476b60aeb78e450eb544537b142c438be8eb87264e3ad494c980fc2029f82286966791a99ed3531ee19133ca7da953210ee71b66948a77f43f8d720a166e7ccdaeb59997b023a0942ecb8a90114e6faa11c2238f3062") sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x67e656adb36af686}, 0x0) 01:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x23) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x6, 0x4000) tee(r2, r0, 0x100000000, 0x303a42349289b0c5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xde, 0x2c0200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000100), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r11 = gettid() fcntl$setownex(r10, 0xf, &(0x7f0000000280)={0x2, r11}) r12 = getpgrp(r11) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r9, 0xc0286405, &(0x7f00000003c0)={0x4f5f, 0xb20a, r12, 0x0, r13, 0x0, 0x4, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r14 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x220000) ioctl$KVM_S390_INTERRUPT_CPU(r14, 0x4010ae94, &(0x7f0000000040)={0x0, 0x40, 0xcc33}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0ee89b0ee0583c800000100001040000000000002c47f0d41c50b7c56d425c530380cf50cac96184d482c3971c0d1217f959d481e8264143650a7e9e10166731ef015ebf26a9", @ANYRES32=0x0, @ANYBLOB="00000000000000001c1022cf0000000078dd0012000c00010062726964676500000c0002"], 0x3c}}, 0x0) 01:16:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x630eddd0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000104000000200000003600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x26}}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xf6, 0x20000) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r4, 0x1f}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30524f698ec988b16da8"], 0x14}}, 0x0) r5 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r5, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80800, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r5, 0xfffffff9, 0x40, r6}) r7 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x2, 0x0, 0x1, 0x8, 0x5, 0x3f}, &(0x7f00000001c0)=0x20) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1, 0xfffffffc}, 0xe) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$bt_hci(r6, 0x84, 0x0, &(0x7f0000000240)=""/4096, &(0x7f0000000200)=0x168) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) 01:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20010048}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x4, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x0, 0x2, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7, 0x8, 0x4, 0x6]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 01:16:54 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x21, 0x6a, 0x7f, 0x3f, 0x37, 0x1a}, 0xff}, 0xa) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c41fbc40738d7000100627269646765f3ff0b00020008000a0000000000"], 0x3c}}, 0x0) [ 446.931985][T16766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.959907][T16767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0x4, 0xe}}}, 0x24}}, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xc739475de28260ee, 0x0) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x5, r5, 0x38, r6}, 0x10) r7 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r7, &(0x7f0000000080), 0x492492492492751, 0x0) 01:16:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100200820}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000cc6dbd000000c0002000800020000000000"], 0x3c}}, 0x0) [ 447.162040][T16777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.220967][T16779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:16:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffc01, 0x301040) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r4, &(0x7f0000000080), 0x492492492492751, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x1) 01:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c000200020000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r6, &(0x7f0000000700)={'syz1\x00', {0x5, 0x0, 0x32}, 0x47, [0x2e, 0x7f, 0x6, 0x891, 0xf800, 0x0, 0x7f, 0x2, 0xfff, 0x0, 0x8, 0x80000000, 0x3f, 0x112, 0xfffffa88, 0x4ad4, 0x2, 0xf5, 0x6, 0x4, 0xffffffff, 0x6, 0xfffffff9, 0xb3, 0x10000, 0x7, 0x80, 0x2, 0xffffffff, 0xffff, 0x6, 0x0, 0x0, 0xb99, 0x9fc, 0xa9a, 0x7, 0xff, 0xce, 0x3ff, 0x101, 0x401, 0x6, 0xfffffff7, 0x10000000, 0xff, 0x101, 0x9b, 0x6, 0x7, 0x7, 0x81, 0x80000001, 0xfffff001, 0x3, 0x1c4b, 0x7fff, 0x1ff, 0xf6, 0x7, 0x80, 0x4, 0x1, 0x1], [0x101, 0x7fff, 0x4, 0x815d, 0x0, 0x0, 0x8001, 0xfffffff9, 0xaaa, 0x1d, 0x6, 0xff, 0x7, 0xffff, 0x80000001, 0x7, 0x10000, 0x0, 0x4, 0x7, 0x9, 0x5, 0x69, 0x5, 0x2, 0x7, 0x4, 0x4, 0xff, 0x2, 0xfa3, 0x2, 0x10000, 0x1, 0x3, 0x7, 0x100018, 0x6, 0x0, 0x0, 0x6, 0x6, 0x1, 0xffffff3f, 0x1, 0xfffffff9, 0x1, 0x2, 0x5, 0x3, 0x7fffffff, 0xff, 0x1000, 0x3f, 0x9, 0x5, 0x3, 0x1, 0x815e, 0x6, 0x7fffffff, 0x4, 0x40, 0x3], [0xfb, 0x20, 0x1ff, 0x6, 0x5, 0xfffffbda, 0x5b, 0x17, 0x80000000, 0x0, 0x8000, 0x2, 0x0, 0x7fffffff, 0x4, 0x40, 0x8000, 0x800, 0x8, 0x1f, 0x20, 0x4, 0x58a, 0x5, 0x2, 0xa578, 0x8000, 0x2, 0x72, 0x4, 0x400, 0x7fff, 0x2a, 0x1, 0x7, 0x5, 0x5, 0x10001, 0x7, 0xdb, 0x80000001, 0x1, 0x6, 0xcc34, 0x22, 0x3f, 0x95, 0xffffffff, 0x1, 0x400, 0xf12, 0x200, 0x3, 0x3, 0xc, 0x8, 0xffffffe0, 0x7, 0x189, 0x0, 0x0, 0x40, 0xfffffffe], [0x9, 0x8, 0x1, 0x7, 0x10001, 0x99bd, 0x8, 0xfff, 0x81, 0x3, 0x8000, 0x7, 0x0, 0x2, 0x3, 0x0, 0x3, 0x2, 0x7, 0x1, 0x1, 0x80, 0x5, 0x5, 0x40, 0x400, 0x7c0, 0x7, 0xd5, 0x2, 0x7, 0x1f, 0x8000, 0x8, 0x2, 0x7fffffff, 0x3, 0x0, 0xdce, 0x5, 0x865, 0x4000000, 0xffffff7f, 0x4, 0x5, 0x3d3f77aa, 0x8000, 0x5, 0x0, 0x5, 0xfffffffc, 0x2, 0x2e, 0x8, 0x2, 0x3, 0x7, 0x1ff, 0x0, 0x2, 0x200, 0x4, 0x8001, 0x1]}, 0x45c) 01:16:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x400000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0x6}, {0x0, 0x20}, {0x519, 0x8001}, {0x4, 0x6}, {0x852, 0x401}, {0x5, 0x3}, {0x92, 0x6}]}) [ 447.624826][T16792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.679909][T16794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setuid(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getrlimit(0xd, &(0x7f00000001c0)) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000180)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f00000000c0)=0x1) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1dffaf94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000002600)={r6}, &(0x7f00000025c0)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x4, 0x4, 0x101, 0x7, 0x20}, &(0x7f0000001240)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002480)={r10, 0x6b, "1f2bb35ebda51d15468767c4452df514ce9c3900361dffa0de4d1e66934b3de29b98278482514d3505c49d503818df1bc830d5b5c4d42692ec4205ef95e6ede9a92be0ce2f88f784e009de82cf23defa1401d4970aeb439cd3ba409111200d3170fc71f9764a962aaaf0bb"}, &(0x7f0000001280)=0x73) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000023c0)={@in6={0xa, 0x4e24, 0x7fff, @remote, 0x4}, {&(0x7f00000013c0)=""/4096, 0x1000}, &(0x7f0000000180)}, 0xa0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'system.', 'skcipher\x00'}, &(0x7f0000001300)=""/146, 0x92) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r16, 0xc010640b, &(0x7f0000002500)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r13, 0xc008640a, &(0x7f0000002540)={r17}) r18 = accept$alg(r0, 0x0, 0x0) r19 = dup(r18) clock_getres(0x2, &(0x7f0000000080)) recvmmsg(r19, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x200, 0x0) 01:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0x6a1, 0x2003, 0x0) 01:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b61c4ad2aedbb7295df0df8217ad62005127000000000000e6313c1f814c20a1b5edf87e7e1b380000000000000000000000000000000000cbb9967d409bcce00c83ad6ddc3dd39ec712b2", 0xfffffffffffffd86) r5 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000001240)=0xc) sched_getscheduler(r6) r7 = dup(r5) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x10200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x4, 0x2}}, 0x26) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000100)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl(r0, 0x8, &(0x7f0000000840)="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") r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x71, @remote}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f00000001c0)=0xff, 0x2) 01:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000001c0)={r8, 0x1}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001300)={r9, @in6={{0xa, 0x4e22, 0x7, @remote, 0xff}}, 0x9, 0x5, 0x7, 0x7, 0x9e}, &(0x7f0000001280)=0x98) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) fdatasync(r0) r10 = accept$alg(r0, 0x0, 0x0) r11 = dup(r10) recvmmsg(r11, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:56 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8044, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300)={0x66, 0x9, 0x9, 0x9, 0x2, 0xbc, 0xc8, 0x4, 0x1, 0xb7, 0x80}, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010050004000000000000000000000000efbd3703a67d6ab1e2fd6c8a4b74323954de2371cfc79b697cfc3903bc1b3e0797894dfca5a98314aad89e2fedd8c1a05baafdb1bf5449224dabb77657ac1b75fbf728f0da1860ee9b16529b862f49d6dd7a00e5b05a9ecd676a65f3cc52c802a499aea6c039aa8538f622e75683cbb24b1b910f2aa3f266a9afd02bf252d3501e574e8a2d5d806712b0734ae8e5", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) r4 = semget$private(0x0, 0x6, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x2000, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) semctl$GETVAL(r4, 0x4, 0xc, &(0x7f0000000000)=""/160) 01:16:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = syz_open_dev$radio(&(0x7f00000009c0)='/dev/radio#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000000c0)=0xe8) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r3, 0x8d28c6df0090e82a, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) 01:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x5, 0x9, 0x10000, 0xddab, 0x328}) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668775dcf6c853fd206b2e0f60efc200704e92f67542ee62a127fcf02290192315cd4792162db5d4e2b42978bbbdb0288b375d6bb96a61aa558a0cf30a1", 0xfffffffffffffeb9, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000040)='\x84\x05e\xe5\xeb\x0f\xd5\xf8', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r10, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r10, 0x40086424, &(0x7f0000002880)={r11, 0x3}) ioctl$DRM_IOCTL_LOCK(r9, 0x4008642a, &(0x7f0000000280)={r11, 0x2c}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r12 = openat$cgroup_ro(r6, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'veth1\x00', 0x1}, 0x18) fcntl$F_GET_FILE_RW_HINT(r12, 0x40d, &(0x7f0000000080)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) 01:16:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c005c3d100001040000100000000000000000002a385b6f57151c25cc3c538583cdbfda37e9f7b25234af713f5d37d41fce4193beffbf84cdf793ef787330967896cdbd1bbfa0ca84cb64d40a0b12aa828483a8d050169ae6968d7da89592a4f0f8669ac37cf3f48e0e84ff1837c2fc51b3b6096a0405790c97f8d26314f5359d310d08c93f778127af1cf5acade8be7b6f1e5be14c555b5459a6e63e215e4b0a3e9c28dd3c29aa573219a5323621000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:16:56 executing program 1: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_getparam(r0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$unix(r4, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000404}, 0x0) 01:16:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x81) 01:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x800, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8000000000000}}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000000)={0x0, @ctrl={0x0, 0x0, @value64}}) r4 = dup(r1) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0xfffffffffffffceb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x153001, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e21, @remote}}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0xc3) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000000)) 01:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)=0x0) sendmsg$nl_netfilter(r3, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020014}, 0xc, &(0x7f00000001c0)={&(0x7f0000001300)={0x2554, 0xe, 0x5, 0x4, 0x70bd2d, 0x25dfdbfd, {0x2, 0x0, 0x6}, [@generic="a4ac182182813d82ed402abc90520010e24f6fffe986e1fef647f0aa163015ffa2b1266296d1ec1c08a6bbb5be4c5001a65af7accc8cfa2690c220af79f9c1eb676756dacbca5ef152377e60bde1d92f1327917550c314a077c0daeda62d5ac96a98ae30f9baf2b522daceb87b318d719d2b07a589b8595c9b76855d89e031338a6f708c2879b4ece4abf9b15ddaa7a52556303614f28fd773e5ba34f1a4ed5c66d69fc3dcf333ca61f001d9db5f19dc7de208ed29d7f1466ea120675f1c410f8d3c170cf8fad73eb66380e69f1c69e22b7c36", @nested={0x127c, 0x6d, [@typed={0xe8, 0x17, @binary="234f3e7203ea54f5272eec07255514d9748900386dc95d6f6047962ed6e8b1cc858eaec6d540a99492d44244f49aa9ba8c1d5badaabddc1944df44c5cc849a36cb56a174f1fb65fff4f801cff911572549ae3594e2021d745208da21b30e4f7645ab38e6a90b21243c904fb592314289a27904f4a23bdd36de90f9af57a0f5ee49cc3d3e698547ade320b2226a7d788a6bbef2788a2a2b4962f4e042cab7b0a20a514f7295f38b83ea19c7fa04df986446d8a693c8e79835eab4c1861e303ab53c54861711f7c141f259d85ef179270c3bde8c0bf29e1aa98e106fec6e62a1a204590a"}, @generic="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", @typed={0x8, 0x44, @fd=r4}, @typed={0x8, 0x2a, @ipv4=@empty}, @typed={0x8, 0x67, @u32=0x9}, @generic="371a6836e53d554f0e8e30e1ac1af36e23064cd4c16037c2a32fd05eaf5f07030da760e13fcb46b1a358c7443705874de44e90961f3ce05bf0c02db5fd7d88728a3358d604d5424882f0d0353ee7e65fbcf4347ba310990cfad0a45d8b7e32d6d4e751d73eb6509a70e2d6fca4d7c5eb9189fe31a8a66429be95ac44cb01e31780429bb4321275d6e56f9ad024c6a6c54ba635b5f91eb14d8b0f2df5fec7380f64627d90c244acdafd15fa69d5f7b5", @typed={0x8, 0x77, @pid}, @generic="da0d7cef313af37d91a348d979613a8547257ebe45d21a59e8a4a18f31509cf59680b352c10a2ee5697b13505fccd74e9000b9773d7931bd7342d448c860ce65182d24a2675de41559100de57a941823bcf27a9ccc6daecc90d408ea7f7ad1f52a31b0846827c1d48d9bac37dc0e6df57aa775fef20c07805a667e74a6c17870bc67ebab07544b02d99466106b8d9b513bc084fdaf24b83b7d522385ac7460649f7ea4d133", @typed={0x14, 0x39, @ipv6=@rand_addr="615d555893b60c6d3d54b0bd21ef2d71"}, @typed={0x8, 0x8e, @uid=r5}]}, @nested={0x11ec, 0x51, [@generic="1e7960cf05fef948efdce46fabfea1a25b6ece1baa7b22e97f7ad2adf29033f57ec0b6436d1d1427c50c260a1006f7df9f461ae1011c4a4155f4b652359fb18acf3b0c41099d4b8157ee2b6b94ad2da1f7e860a59ab5b87999a8573fa0b643c08cc3c9448ffca4b44b59957064e3348c32ed9a5edea9e6ad0d379d581c7c096bc3d789f81c309cdeb6a9cdccf515f461fba4083d7bc33b694067b29b5ce19cf4900991faa2dbb6ef5f9c", @typed={0x10, 0x40, @str='lrw(aes)\x00'}, @generic="af293f6d22a30172daec3395620d8a8ce15467588e54d3c385f1a5f4b5826a4e669242e96fb2c86a8c4d439c219f455a6535818cb5446fd47c02b99f2dbc0a2e5870d9258eb8b2310eff78a88543d01881c7c25d7f19896f8ade9a1d706912f9c9ed4d6762a282d289f333ad856c44ec04c07b1ea972de22bcf3af695da797dca9d309d727ed2887397b54782d56d802badc26197cf8fbea58c084342bf356285aae4cedf3a3a4128f1f88aaa55275b2cd73027d4ef46792ffffff5263c285306f6091113a4a725f24bd6de117ef82f2c0266f72229f41fbc8b196f2e3e0c0d12b100645c262", @generic="2206d2eea7f6d78cc90c3e012c5d9b1431093b4f6ee5b0ffb7bf6b1798b42de02a3b5788d56547cb2abd5791de957c0fa75ae261f3e1937760ce384eb9858448ed1867c9431d", @generic="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"]}, @generic="2881f88b90"]}, 0x2554}, 0x1, 0x0, 0x0, 0x1}, 0x1) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000003880)={r8, 0x400, 0x67, "0914d97a351a686b675e64c446d0ffd56e61f1f72feb91605fdfd4ce1c13f9f999b74956aa4aa036a85ee5ed17d7f65a8395193d46693f06af4259a7f322b4c96eac8dff06aaf7135c94fdebbcc229e4e6c44ec593f07b87f6cff153020edb08de8bb1dadace7c"}, 0x6f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r9 = accept$alg(r0, 0x0, 0x0) r10 = dup(r9) recvmmsg(r10, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4002, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000140)=0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000700)=0x23f) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000680)='\x00\xb20W|ZC\xd9\xa9\x00', 0x101, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xfffffec2) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) setresuid(r3, r6, r8) socket$bt_hidp(0x1f, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r11, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2, 0x5eb507a1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r14, 0x10, &(0x7f00000005c0)={&(0x7f0000000540)=""/120, 0x78, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r15, 0x4) 01:16:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="1f3b15a4cd527c691bdefcd2755c4aed5755a2daf401fb957600"/36], &(0x7f0000000080)=0x3a) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5, 0x1}, 0x8) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000000)=@req3={0x101, 0xde42, 0x2, 0x1ef, 0x3ff, 0x8}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r8, 0x4) [ 449.855247][T16890] sctp: [Deprecated]: syz-executor.1 (pid 16890) Use of struct sctp_assoc_value in delayed_ack socket option. [ 449.855247][T16890] Use struct sctp_sack_info instead 01:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x9, 0x3, 0x38, 0x4, 0x1000}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x1, 0x0, 0x0) 01:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0xbecee1ea77b0d2e7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x9, 0x9, 0x40, 0x3, 0x9, 0x3, 0xf6, 0x75, 0x20, 0x2, 0x80, 0x7, 0x80000000}, {0x5, 0xff7f, 0x1, 0x1f, 0xc6, 0x1, 0x0, 0x0, 0x81, 0x9, 0x80, 0x3f, 0x9}, {0x7fedf817, 0x3f, 0x80, 0x7, 0x10, 0x8, 0x7, 0x4d, 0x4, 0x1, 0x0, 0x9e, 0xa26f}], 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5c383e5b3b60ced5c54dbb7295df0df82", 0x1b) 01:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) lsetxattr$security_evm(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='security.evm\x00', &(0x7f0000001380)=@sha1={0x1, "89e0c1966a5a42585fbab4472c23f28c02c9a751"}, 0x15, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000013c0)='./file0\x00', 0x38800, 0x10) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000001400)={0x6, 0x86}) r6 = dup(r1) recvmmsg(r6, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f0000001540)=0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000014c0)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000001000/0xa000)=nil, &(0x7f0000007000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000001440)="b8194f6289ee8ebdb2d2ae58b812e7dcb211597a049e24a221fa632869a4267a49ffe4e5e9902fcee3ed1c965086d74548ea1dedc787dba4e856c7b6a820375b346b4ba96b8b6822390309410d810c1395764939720190d0883d0782cae903b8e20a263825562564ef4f7e17d699ca", 0x6f}, 0x68) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x9, 0x5}, {0x87, 0x100}, {0x5, 0x1000}, {0x9, 0x1000}]}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000001240)=""/108, &(0x7f00000001c0)=0x6c) fsetxattr$trusted_overlay_origin(r7, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 01:16:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca581000000e47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x3, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4002, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x8, {0xa, 0x4e23, 0x943, @local, 0xb6b5}}}, 0x38) socket$inet6_dccp(0xa, 0x6, 0x0) 01:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000001300)=""/202) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r4 = dup(r2) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x746}], 0x0, 0x10021, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000000c0)) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x7, 0x4, 0x2}) 01:16:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xe64a, 0x802) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffd90) setreuid(r4, r4) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000300)) fchown(r2, r4, r5) r6 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)="d786e5d60e5da5e0df22a15b242c1687826f778207ec161833004c0214a5408df1a45a297164076cbae1535fb018d3b9ef4e8e866f02c609c0282b65b802fa2c15dd29acb2c7f5f9c7556060bb695153972d85eb48f3c709398f97464b6570f44b6297536f3f9855e407f5bab95e61be8495d21a8c216fd697d0b8926f71b5dc8cf7f3b3eb2ceba84b46f52b1820d4a833278e23e73470467033618e794203d78e98520571f84333e37a8a8a235e4f6a11e336605313ddc6dc8f5a42b5d2651b9f9b799d213f670a230f2c212726c3bdc93b4a5ad48a1682", 0xd8, 0xffffffffffffffff) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$packet(r3, &(0x7f0000000040)=""/5, 0x5, 0x40000000, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7294adff4dca3123}}, 0x14) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) r4 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000040)={r10}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000180)={r10, 0x7ff, 0x3}, 0x8) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) dup(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r13, 0x40046207, 0x0) setsockopt$sock_void(r14, 0x1, 0x1b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="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", 0xfffffffffffffdcb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$KDMKTONE(r17, 0x4b30, 0x1000) 01:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_open_dev$vcsa(0xffffffffffffffff, 0x2, 0x600100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000000c0)={0x9, 0x512}) 01:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001300)={r2, @in6={{0xa, 0x4e22, 0x6, @loopback, 0x9}}}, 0x84) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100000800020000000000812f67edf800005c4ffc65f45dbbc2d6"], 0x3}}, 0x0) 01:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0xf513, [0x81, 0x401, 0x8180, 0x7, 0xf4d, 0xa71, 0x7, 0x39, 0x7, 0x8, 0xffff, 0xfff, 0x100, 0xfffe, 0x97, 0x6, 0xfff8, 0x0, 0xe2, 0x81, 0x2, 0x4c, 0x1, 0x3, 0x5, 0x0, 0x1, 0x7, 0xbf9, 0x400, 0x9, 0x7, 0x3, 0x0, 0x100, 0x2, 0x5, 0x8, 0x2, 0x9, 0x2, 0x800, 0x2, 0x6, 0x4, 0x7ff, 0x3], 0x1}) 01:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r5, 0xe}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r2, 0x1fc, 0x7, "ac461396d088ac596a99fbad7c9f8746"}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/109) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSTI(r8, 0x5412, 0x40) 01:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000001c0)={'veth1\x00', 0x800}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:16:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000000)={{0x1, @name="176877067e9a100b7aba1a5385b1f1e4518a280c63a1ca8ab841614056cda6b5"}, 0x8, 0x2, 0x8}) 01:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000001300)={0x9, 0x5, 0x0, [{0x2, 0x0, 0x2, 0x3, 0x9, 0x2, 0x6}, {0xab, 0x3, 0x800, 0x2, 0xf9, 0x0, 0x1f}, {0x517f, 0x8001, 0x24a6, 0x81, 0x7, 0x5, 0x66}, {0x7, 0x10000, 0x9, 0x2, 0x1f, 0x7, 0x1f}, {0x5c4, 0x1441, 0x4, 0x4, 0x7, 0x6, 0x4}]}) r5 = dup(r1) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x10000000000002c1}}], 0x1, 0x40001042, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 01:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)}, 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x8e3f93e43e1b6672, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) memfd_create(&(0x7f0000000080)='system\\*$\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f0000000180)=0x107fe) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x3, [@union={0x1, 0x7, 0x0, 0x5, 0x0, 0x5, [{0x0, 0x1, 0x88b1}, {0x7, 0x4, 0xf0bd}, {0xc, 0x3, 0x2a6142be}, {0x8, 0x1, 0x1732afad}, {0x1, 0x1, 0x10001}, {0xc, 0x4, 0x4}, {0x9, 0x3, 0x400}]}, @fwd={0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa, 0x4}, {0x10, 0x3}, {0x6, 0x3}]}, @datasec={0x5, 0x7, 0x0, 0xf, 0x1, [{0x2, 0xeb, 0xfffffffa}, {0x1, 0x8}, {0x4, 0x8, 0x7}, {0x1, 0x2, 0xa3ae}, {0x4, 0x7, 0x7f}, {0x4, 0x401, 0x101}, {0x3, 0x0, 0x3f}], 'C'}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x48, 0x7}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x26, 0x0, 0x78, 0x2}, @var={0x1, 0x0, 0x0, 0xe, 0x1, 0x1}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/26, 0x13f, 0x1a, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, &(0x7f0000000400)={0x3, 0x71, "8f0123a144b6ccddc3e4dee056151cd60aa5469ddad950775a4bf6001fbd94f375b0071a3e2d0e5f2151874a6cc27ad86b190d9be4def6c3f56d66d571143edef72f3b8f7e6c1edbc507efe7e0b6e05ce61625097be65121ec0a272caba52090a17496f8c5fae872a1d6ef3bdad837d43d"}) 01:16:59 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f00000001c0)={0x3, 0x0, [{0x7, 0x3, 0x0, 0x0, @irqchip={0x2, 0x1}}, {0x8001, 0xe, 0x0, 0x0, @msi={0x80, 0x1, 0x5}}, {0x2, 0x6, 0x0, 0x0, @irqchip={0x4, 0x401}}]}) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 01:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000080)={0x4, 0x0, 0xffff6f02, 0x3, 0x19, 0x91, 0x80, 0x2, 0x8, 0x33, 0x400, 0x7}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x6, 0x1, 0x3}) r5 = accept$alg(r0, 0x0, 0x0) r6 = dup(r5) recvmmsg(r6, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x7) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x9}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x800, 0x2000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat(r7, &(0x7f0000000340)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="35008000", @ANYRES16=r4, @ANYBLOB="100026bd7000fddbdf25010000000000000001410000001800170000001a000000027564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) r8 = socket$inet(0x10, 0xb, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1, 0x0, 0xffffffffffffffd5}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r11, 0x29, 0x41, &(0x7f0000000440)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$bt_hci(r8, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000140)=0xfffffffffffffe67) socket$unix(0x1, 0x2, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f00000000c0)={0x2, 0x200, 0x3, 0x3e000, 0x4, 0x53d9}) 01:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) acct(&(0x7f0000000000)='./file0\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0xffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000000)={0xff, 0x36}) r7 = dup(r4) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:00 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x200001) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000140)={"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"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r4, &(0x7f0000000540)={0x50, 0x97d90a3d9c7c2ac6, 0x6, {0x7, 0x1f, 0x6, 0x20023b, 0x9, 0x1, 0xedc, 0x9}}, 0x50) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x51, 0x1f, 0x133}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x4, 0x0, 0x5}, 0x9}}, 0x18) r5 = accept$alg(r0, 0x0, 0x0) r6 = dup(r5) recvmmsg(r6, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r9, 0x110, 0x2, &(0x7f0000000180)='lrw(aes)\x00', 0x9) 01:17:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fchmod(r2, 0x1) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(xcbc-aes-ce,cbc-cast5-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001300)=""/161, &(0x7f0000000080)=0xa1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="2585675526b0d5e383e5b3b60ced5c54dbb7295df0df8217ad621a1112a52f18e1c56234c000d277b800bd02829e6e13", 0x30) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x1, 0x0, 0x0) 01:17:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x7abcd33a83695f53}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x10) 01:17:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8000, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r5, 0x5}, 0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001300)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r4, r5}}) setfsgid(r4) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) personality(0x5000007) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775db7b2803b4f0a1254887750d9ea639bc955585675d26b0d5e383e5b3c00ced5c54dbb7295d69df4b442ac52da7997556c48dd2ef876ace288bbda8d5da8266eccdd895ed28e8e6ae3a", 0x4c) 01:17:01 executing program 2: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xd94, 0x8000, 0x100, 0x10000, 0x2e8}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r0, 0x1}, &(0x7f00000001c0)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40200, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-arm64)\x00'}, 0xfffffffffffffe84) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r1, 0x0, 0x0) r4 = dup(r3) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001840)={@rand_addr, @broadcast, 0x0}, &(0x7f0000001880)=0xc) connect$can_bcm(r7, &(0x7f00000018c0)={0x1d, r8}, 0x10) 01:17:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0xfe5f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000080)=@tipc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/237, 0xed}], 0x1}, 0x1ff}, {{&(0x7f0000000400)=@x25, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/234, 0xea}, {&(0x7f0000000640)=""/192, 0xc0}, {&(0x7f0000000700)=""/60, 0x3c}], 0x4}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000780)=""/135, 0x87}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001840)=""/243, 0xf3}, {&(0x7f0000001940)=""/147, 0x93}, {&(0x7f0000001a00)=""/13, 0xd}], 0x5}, 0xfdb7}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001ac0)=""/148, 0x94}, {&(0x7f0000001b80)=""/186, 0xba}, {&(0x7f0000001c40)=""/106, 0x6a}, {&(0x7f0000001cc0)=""/160, 0xa0}, {&(0x7f0000001d80)=""/129, 0x81}, {&(0x7f0000001e40)=""/147, 0x93}], 0x6}, 0x8000}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f80)=""/123, 0x7b}], 0x1, &(0x7f0000002040)=""/254, 0xfe}, 0x4c}, {{&(0x7f0000002140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003640)=[{&(0x7f00000021c0)=""/54, 0x36}, {&(0x7f0000002200)=""/60, 0x3c}, {&(0x7f0000002240)=""/153, 0x99}, {&(0x7f0000002300)=""/48, 0x30}, {&(0x7f0000002340)=""/231, 0xe7}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/63, 0x3f}, {&(0x7f0000003480)=""/248, 0xf8}, {&(0x7f0000003580)=""/144, 0x90}], 0x9, &(0x7f0000003700)=""/103, 0x67}, 0x401}], 0x6, 0x10c4, &(0x7f0000003900)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000180)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 01:17:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x112edefe1bd2d0f2, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000040)=0xfffffffffffffc01) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=@newlink={0x4f8, 0x10, 0x401, 0x0, 0x25dfdbfd, {}, [@IFLA_VFINFO_LIST={0x4d8, 0x16, [{0xc4, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x0, 0xa3d, 0x9, 0x88a8}}, {0x14, 0x1, {0xfffffff8, 0x438, 0x8, 0x88a8}}, {0x14, 0x1, {0x9, 0x5dd, 0x52a, 0x88a8}}, {0x14, 0x1, {0x6, 0xad1, 0x7ff, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x7fffffff, 0xc6c, 0x1000, 0x88a8}}, {0x14, 0x1, {0xfffff3d0, 0xad8, 0x4, 0x8100}}, {0x14, 0x1, {0x6, 0x2a, 0x3, 0x8100}}, {0x14, 0x1, {0xfc, 0x3a0, 0x0, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x57, 0x3}}]}, {0x84, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xa5, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0xeb3, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0xdea}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x40000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x7f, 0x7d15, 0x6cc}}, @IFLA_VF_MAC={0x28, 0x1, {0x3074, @random="d519fbb5d238"}}]}, {0xd4, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa45e9590e3e48a6e}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x3f}}, @IFLA_VF_VLAN_LIST={0x90}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x66}}]}, {0x1c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xc68, 0x3f}}]}, {0x48, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x200, 0x20, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x101}}, @IFLA_VF_MAC={0x28, 0x1, {0x9}}]}, {0x44, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xff, 0xfff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x200}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffff7, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xfffffeff, 0x2d3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x96a, 0x100}}]}, {0x8c, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xffffff2d, 0xf800000, 0x8001}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0xfffffbff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5f, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x721, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x200, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x1ff, @dev={[], 0xa}}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x100}}]}, {0x12c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0xffffffff}}, @IFLA_VF_VLAN={0x10, 0x2, {0xfffff800, 0x9ea, 0x7}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, [{0x14, 0x1, {0x81, 0x1da, 0x4, 0x8100}}, {0x14, 0x1, {0x8001, 0xbc4, 0x6, 0x8100}}, {0x14, 0x1, {0xa05, 0x773, 0x100, 0x8100}}, {0x14, 0x1, {0x7, 0x4a0, 0x7, 0x88a8}}, {0x14, 0x1, {0x8, 0xb95, 0x8000, 0x8100}}, {0x14, 0x1, {0x800, 0xeaa, 0x1, 0x88a8}}, {0x14, 0x1, {0x40, 0x249, 0x8, 0x8100}}, {0x14, 0x1, {0x0, 0xb4c, 0xfffff6e5, 0x8100}}, {0x14, 0x1, {0x2, 0xf9d, 0x8, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdf3c, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1ff, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x297, 0xffff7fff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x400}}]}, {0x58, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x100, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x7f, @remote}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0x800}}, @IFLA_VF_SPOOFCHK={0xfffffe68, 0x4, {0x81, 0x1}}]}]}]}, 0x4f8}, 0x1, 0x0, 0x0, 0x40819}, 0x0) 01:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0xf7b1bca98850990d) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x800, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001240)='/dev/midi#\x00', 0x400, 0x101001) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000001280)) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) pipe2(&(0x7f0000000180), 0x88800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(r2) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x6, 0x11, 0xffffffffffffffff, 0x10000000) 01:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xffffffffffffffc2) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r5) 01:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x36bc0) accept4$unix(r1, &(0x7f0000001240), &(0x7f00000001c0)=0x6e, 0x180000) unshare(0x200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x2) setns(r2, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r0, 0x0, 0x0) r7 = dup(r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r13, 0x12, 0x2, &(0x7f0000001300)=""/190, &(0x7f0000000000)=0xbe) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r15, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8001, 0x0, 0x5d78, 0x4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001400)={r16, 0x5}, 0x8) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r14) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x90100, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x33) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000ffff00000000000800100000000000", 0xfffffffffffffe9c) r4 = creat(&(0x7f00000000c0)='.\x00', 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000140)={0x13, 0x1, 'client1\x00', 0xffffffff80000005, "2334da3aeee06223", "6dc13e9601043604a3fe7ddffbe4a81506863531f818f23939f39f29762a4e6c", 0xafcd, 0xb001}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) socket$inet_udp(0x2, 0x2, 0x0) 01:17:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x1, 0x0, 0x800}) r4 = gettid() sched_setattr(r4, &(0x7f0000000080)={0x30, 0x1, 0x3, 0x1, 0xfffffffd, 0x4, 0x388, 0x55a}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) get_robust_list(r2, &(0x7f0000001240)=&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)}}, &(0x7f0000001280)=0x18) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:02 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/789], 0x310) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) dup3(r2, r6, 0x235ae92af773f150) r7 = accept$alg(r4, 0x0, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff, 0x10002) r9 = dup(r7) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) dup2(r8, r7) ioctl$VIDIOC_ENUMOUTPUT(r8, 0xc0485630, &(0x7f0000000200)={0x4, "6d5b52a5eb13b17d3f0ae95b65d5866dccb7a69353177153c2f86bd73daedfa2", 0x3, 0x9cff, 0xd5}) write$RDMA_USER_CM_CMD_NOTIFY(r9, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r10, 0x2a96f74195896425}}, 0x10) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f00000005c0)=0x3, 0x4) keyctl$update(0x2, 0x0, &(0x7f0000000000)="79073a0d07c17496f4c37a13befe84f46ad37f", 0x13) recvmmsg(r9, &(0x7f00000012c0), 0x1, 0x2040, 0x0) 01:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400, 0x0) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mq_unlink(&(0x7f0000000000)='lrw(aes)\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$rxrpc(r6, &(0x7f0000000380)="5ed134acdff475b66a06c0a720c4fe89a91b3322fb43f544a0bafb539044a7c81d0927f39f9ad59a620683eed4f8d809ec82d177dc88169eaa992d839fbfa66d857438542de5a626c755a3b4f9406d6851994c2c2e08409a5d851b38d4b1c05cc791584ec9a5e289ca754fe2c1c5eb97cb2dd6ab764d56370b62f94b4e54ec7dc7ed80f2fe2cabd64afa7d23b8a3c6e7bf03e7ccc2638282c8c10bc11aae13e31e26b9528d3638e5b905c15391458c2bae11fa06c6bcfd59860144eabd3b5efa8ccd43ac8b89d20f5912c8c0cea753ac665441951072979033c4d0a08e9d28b45eaa463953122f44c11223b3b40da075575ca050355a8e", 0xf7, 0x8000, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x14998199, @mcast1, 0x4}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r8, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000080}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r3, 0x7006) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) socket(0x0, 0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00000000c0)={r7, 0x30}) 01:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x32) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="0a0775db7b2803b4f0a12585275d26b0dee383e5b3b30ced5c545127000000000000e60000cd38b75657be1bb27634fa4987330b789706674da168ebe9b23800f2ed7e8fb5d03f63bb18e6cd129d0f51d50cffff8d4fd2cafcffcb33144d0c1594cf6fcc70aeb42311e81239dc2e1cf59d65e0d32b36d639a122113482bb74448e79049b3d67c8f4481052d46e2f307316c95f55b4764c4d76ee2a617328a10ddb8e126b170023074d5c7aed7fe0ca0c7870b4732c8ec16233ea6ed848e64e2f657f912ac114000000000000", 0xe9) accept$alg(r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x3) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x213) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = dup(r3) recvmmsg(r4, &(0x7f00000012c0), 0x0, 0x0, 0x0) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4e2a12585675df1183cd770498e3aca998fd2c6bc26b0d5e383", 0x21) 01:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000140)={0x2, 0x0, [{}, {}]}) r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x304}, "0e6d1df368ee7f76", "f7f67f7c4bce0d1c107e64ec01def73c1172764b035169c1f5824b766643bad9", "5c5d16e8", "40a8bb2efe1a2b81"}, 0x38) r6 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xb07, 0x400000) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={r10}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000240)={r10, 0x800006}, &(0x7f0000000280)=0x8) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101800) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/18, 0x12}], 0x3, &(0x7f0000000300)=""/227, 0xe3}, 0xfffffff8}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000440)=""/42, 0x2a}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/125, 0x7d}, {&(0x7f0000000740)=""/181, 0xb5}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x8, &(0x7f0000001880)=""/220, 0xdc}, 0x300000}, {{&(0x7f0000001980)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/9, 0x9}, {&(0x7f0000001a40)=""/254, 0xfe}], 0x2, &(0x7f0000001b80)=""/224, 0xe0}, 0x6ee830d8}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001c80)=""/85, 0x55}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/253, 0xfd}], 0x3, &(0x7f0000002e40)=""/39, 0x27}, 0x2}, {{&(0x7f0000002e80)=@can, 0x80, &(0x7f0000003140)=[{&(0x7f0000002f00)=""/244, 0xf4}, {&(0x7f0000003000)=""/25, 0x19}, {&(0x7f0000003040)=""/67, 0x43}, {&(0x7f00000030c0)=""/105, 0x69}], 0x4, &(0x7f0000003180)=""/81, 0x51}, 0x8}, {{&(0x7f0000003200)=@xdp, 0x80, &(0x7f0000003380)=[{&(0x7f0000003280)=""/224, 0xe0}], 0x1, &(0x7f00000033c0)=""/208, 0xd0}, 0x9}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000034c0)=""/244, 0xf4}, {&(0x7f00000035c0)=""/68, 0x44}, {&(0x7f0000003640)=""/224, 0xe0}], 0x3}, 0x100}], 0x7, 0x10020, &(0x7f0000003940)={0x77359400}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0xc8411c3c7bd29b0) 01:17:03 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001500)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600828057525c6d96a58a0b752d1d8cada00058737d04318421317e669463178fde74491ab0d9eb1dcb38074c6e3dc4fcd9006d3f3c95cfcb49b54f7d707a43ce348c59079bb66ead6b7d333da9f98a5ed4e75bcc6ce61ca10ee0e3a55c31afd5e6b6ad734d393df32b574e3854aa152249817fb985a3444877836fc39a92012f8edc004e26d42070b9618e15b7872087cb60923d152dc91d5d0a212ea1331dc6d00c28b7ae54024b3527bffbc35d17772e7398a97e8798ad6607bbaf9d0956b751", 0x43b) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r7 = gettid() fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x2, r7}) sched_yield() sendmsg$nl_netfilter(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)={0x1f8, 0x9, 0x5, 0x320, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x2}, [@nested={0xf4, 0x1d, [@generic="721a9822aaed7385e44a3e98079e0ef5a8cef991600d69da858b2603e1fc4e2bed1af9856f66027dd0bd704c4ff17c03930fc683fba75e2882e4491303d3641b69917c18ab1a066885ae9abec10c80d395b29a4ce496c0d8a3090323de0705801225e00d236d113f959fed4a7c59e3c7fed50a3dcb7ee49aad1addfd275ab87c09e549976c4fe5a89a7eee1ab55171463f23c346f6a67b706fe747d1e1bb5a3c7572da2014bfb6f4e72e96e9ce72f08bc5173644f16533fd93b9d0df462b77e1e4361f91b502e59efba6937841de2893554369387fed780728ec", @typed={0x8, 0x2e, @pid=r7}, @typed={0xc, 0x74, @str='NET_DM\x00'}]}, @generic="906230b7edf8e5e47dcd32e495b79f5f021e9d46e1c3d999db72852bcd7ca917c2bf517fb92592b708b7c5650b3f28cccc6bfc7dcdb618b0fb09ee3de4868c568d1bc5c5cc2528ac4f342fb8524289c7bbf295c790c0807a7ce02a0574377b334e4a4d1270a983774bc80b1dc1f45071e6e3bfa10be2f144076bb9b2a72d9234732c776b502f477e2eface696a4d4feba673815208316434517e879441813fe849cfbfc6c0b8960e9fddb11b0d7e19c235f89d38c4f16f771163e43d323765e8432b271e45b2799e0c67c71dd3402d6091384cd143e80ccc287a8b4a7a61db17c3ba75b174a386b118fa5ece96"]}, 0x1f8}}, 0x1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:03 executing program 3: syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0xffffffff, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000140)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x10c, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c20000000180c28900050df400000000000000ffff020000000020dbfe8894946c35bf33b2c5918de694b259c97a563fccec2aff3a1a0efe40ef69eb7b90083ceeb368e5abc25835dd7d14e6217a3e4bbec7e19716fe2297d42652b06ce117931250d781f5ee73002ac694fc452b4a4cda6d92e66294d4a92698e908f42c6c5328e5e72f7532d3bc9e7837998ca8159153cce96c47a17bb1f1139b7b6045a3b4c7b517ccfb5c591254e4b65432c967cb96", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="a1c20006907804010204c300d903a8050bdb015689f6ae90bb470001831b00e857631bbca0e73fd452df0c811aef4a38ebd3f69fd68e695e274ff53f356794b7c6a41bccc5394ac5c946f6743f4db176b74fbc09fcf3dfb1ddb58769b3ffecf00cdb6fae136bc380ff7811df5445fe62aca339054a69ee84efc22c1e9dc3379e97eb7912e0f0e2230fe4b8eab85802041efaab59d2d2c6f99a5a5a21c06bfec359edad64ef282f31287bec98ce787f3b04a65cd1deeffc2526b901a90d3725ca32dad63d1bdc47023550"], 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x80, &(0x7f0000ffa000/0x3000)=nil, 0x0) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000080)={0x1, 0x80000001, 0x5}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 01:17:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet(0x10, 0xa, 0x8) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x80000000) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b0f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) 01:17:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x633284, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x8, 0x6}, 'port1\x00', 0x43, 0x0, 0x34a, 0x80000001, 0x2, 0x5, 0x2, 0x0, 0x0, 0x24}) 01:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000140)=""/210) r4 = socket$inet6(0xa, 0x100000000000001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r7, 0xc0bc5351, &(0x7f0000000240)={0x9277, 0x6f9c1f55d994b346, 'client1\x00', 0xffffffff80000000, "767b8611cba9a715", "e0147eb4b9c057364a3c088be407f8c399ed52e2479d796a19ae43b7db576d77", 0xd86, 0x70000000}) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x3, 0x1, 0x8) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/77) pkey_alloc(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1840c0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000001480)=0x7ff) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_destroy(0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001240)={'veth1_to_team\x00'}) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) write$sndseq(r10, &(0x7f0000001300)=[{0x4, 0xc1, 0x8, 0x5, @time={0x0, 0x989680}, {0x3, 0xdc}, {0x1, 0x4}, @queue={0x6, {0x6, 0x7fff}}}, {0x7f, 0x1f, 0x85, 0x80, @tick=0x8, {0x0, 0x4}, {0x0, 0xfe}, @raw8={"29518f718facbf1d17af0f60"}}, {0x81, 0x1, 0x7, 0x3, @tick=0xff, {0x69, 0xe}, {0x4, 0x80}, @quote={{0x1, 0x26}, 0x9, &(0x7f0000000180)={0x1, 0x90, 0x6, 0x9, @tick=0x9, {0x2}, {0x3, 0x8}, @time=@tick=0x80000001}}}, {0xdf, 0xf8, 0x41, 0x1f, @time={r11, r12+10000000}, {0x7, 0x80}, {0x6, 0x5}, @result={0x1fb, 0x4}}, {0x1, 0xd9, 0x1, 0x0, @tick=0x5, {0x2, 0x2d}, {0x8, 0x3}, @note={0x6, 0x1f, 0x3f, 0x22}}, {0x7, 0xe5, 0xbc, 0x1, @time={0x0, 0x1c9c380}, {0x4, 0x52}, {0x8, 0x3}, @raw8={"69b90823024d9ca9807eaf43"}}, {0x19, 0x81, 0x8, 0x4, @tick=0x7, {0x3f, 0x9}, {0x9, 0x6}, @connect={{0x5, 0x4}, {0xd2}}}, {0xcc, 0x40, 0x9, 0x1, @tick=0x1000, {0x1f, 0x81}, {0x5, 0x8}, @connect={{0x2, 0x20}, {0x0, 0x1}}}], 0x180) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x9, 0xf040, [0x4, 0x5, 0x8, 0x9c, 0xfff], 0xff01}) 01:17:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6077605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0xf613, 0x6, 0xfffd, 0x5}, 'syz0\x00', 0x1b}) 01:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x312) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x9) 01:17:04 executing program 3: syz_emit_ethernet(0x132, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f00000001c0)="348db725f6938def75d7ba7cb432a41899a9857cf033ccef3394e6fde7e0adfbf8f2e8cab1f91b3c202287b838f5d8ef515a6672d9a72a8443ec8590137d85407a20381b7ffe866378c35fcf41ba4bfc400be0bc00b4c28b7a3f71f23d823b7d47c222dee0c14f9e1e8a4cdf34d65ce5ef50ba831f8515e972ceaa55b90401542056bd268d6cc8574b5a91bc283d1270e34ff589de27006bb81ead9024362f63fd661398c70ea286c2b0deade6644e9b0e58ef9b90e5ad154dba17d97e00a350") 01:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1f}}, 0xfffffffffffffe88) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)=""/4096, 0xffffffffffffffff) 01:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:04 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x7d98b1f8f363bd94) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c28903008100340086dd6076605100302cfffe80034300050dff0000000000ff8229f56e410000ff01010000000000000000bbbc23f2bd91f7a50ddb0d9a0000000000018600907800070300600000000000000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) 01:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) r8 = dup(r7) recvmmsg(r8, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101000) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x4) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x44000, 0x11) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x800) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000240)={0x1, 0x1, [0xffffffff, 0x2, 0x1, 0x3, 0x34, 0x5, 0x7f]}) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x10) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x7793, @rand_addr="8a7f5aa49252e1da9227522b608519e8", 0x9}, @in6={0xa, 0x4e20, 0x8000, @remote, 0xfffffbff}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x400}, &(0x7f0000000200)=0x8) 01:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$alg(r5, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001300)="0ef4d4a9d7713ab39712e66eef5f127a480229f7046b9e147245029fe495ffdcb021ce0482cc0ef50fd5458ca6ecfbb0913c0fe41b9751518a2f3d2725c686e82a23faf00ca704e7268491d3d280489d14c34f9b47cc0aff5a97a8712a44df2cff2becedcd3008a773716ae624424b6bd31076509cb67820d3fb31ddf8f32755cb1dd9a24a4bda23a505eb484c9ae1ce90e22cf7ff805df97709f1e0f0ead5b24f7b7e4c10a9ec2d53fa5b7f68f29aa73c2f7dcab0a2af71fe5472d5ba0464f6bd6f5c313a288e05331eb18303018bed3f1d6d4488b8d59aff5ffd2b89d3a392ae05", 0xe2}, {&(0x7f0000000080)="229e22f3d9da0086d5a9c970ac53c6c7c860c947efb72aebcd698ab21d45cef031bc0745aba1fd01706d7775e991ef8df3b451f9bc716793433f20fbb0525fc0869ac5f56da2280ae2ca3d0ae0ed9e4a777e8361e4c272fd7b60674f31793022c1d292331f3749ca08cb40c2dded724124efe3", 0x73}, {&(0x7f0000001400)="4a8cc62c0f3282e879b588afed38daa57c7daadb63febfbdc5d32f5f8f1efd0767de80823a1bdbe482677e7a7fa48d1822bf5b3dc53a049e9def6d86c582034fd8c3189e1d43578ed70fb5acfb6fcbdc7ea68a1d9f59992fa4806d925c89157b2bba1354403591cc0b2794321fcfdf9e46bd584afe3f479425e4d79116d3b47030d9de11f4909ed88154094d9b244ca4cb218492ecbff7cf66fe9c141e6d72a72f32c6bba4d3e8f3ab03e056a3d37d02f2e0b76246317e403fa27617b4a6e22433af868517ea8f06a62ea55b36b6645e295a82530b29552935810c1fe5bae2118d66d0cea7467c766207bb30e03650fd6685c78e08df55c62e059fa4834715", 0xff}, {&(0x7f0000000000)="68eada359787c4e37cd787f65ec5efaa", 0x10}, {&(0x7f0000000180)="115b79ece5549c22333a7a8a127d878c85cdc34092e2246e646489ae54da3014762bc0ff19b8d005afe1b43de8464367e934f5aa44f454ad4914d721590bb6b3e092f3d6a319b50693183d06c386b71cca4687fdd4891505cdf3fb9f6e057e2750ace169c1a0b4061a00bd963ae5ae161c18e9de70", 0x75}], 0x5, 0x0, 0x0, 0x2404008c}, 0x1abb2fe2a3570738) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast1}, 0x3}, {0xa, 0x4e22, 0x7fffffff, @empty, 0x80}, r4, 0x6}}, 0x48) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:04 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r3, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x2, 0x2, {0xa, 0x4e20, 0x400, @local}}}, 0x32) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f00000001c0)={0x7, "ce404ab13bbd188db3e621e0ed4e2f841fdafa663b33a600b291addb9f5878918be4106fc04ee5e7b846cb7766bd83d7855186ccb28da38b232ef6f5304b5d61"}) syz_emit_ethernet(0xa2, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd60766051006c3afffe8000000000000000000000000000aaff020000000000000000000000000001860090780007030060c5961e000000000304ffffffffffff1703000005000001daf6cf8686dc56dcf455b779b5a29382663cf993048097ab607ea42d6d498b6c85018222c3c60b8d409b6508e8b1af320d6c7d9fe85babfc431a2828d719092d2772b9587007ced51a6fd4d0"], 0x0) syz_emit_ethernet(0x5b, &(0x7f0000000000)={@empty, @random="ad5cd9d86c5a", [], {@llc_tr={0x11, {@llc={0x0, 0x6, "ad", "f0c73ddc8482fa40419b8bfe74079a335b36ede4957dcb206a1f7ec56731c34d4603f805d9e7413ace08405cd7d7677eb661f4643e4ae2ac99d610d2931de652581fe5a974ddd8747a32"}}}}}, &(0x7f0000000140)={0x1, 0x3, [0xaf, 0xecf, 0x4aa, 0x6da]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f00000003c0), 0x4) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x9fd7}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x3, 0x7}) 01:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) 01:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) 01:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/\xd0-\xd5\xfa\xea\b\vku\x00b/00#/00#\x00', 0x4, 0x800) getsockopt(r1, 0x4, 0x40, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) umount2(&(0x7f0000000000)='./file0\x00', 0x5) exit_group(0x10000) open(&(0x7f0000000080)='./file0\x00', 0x20001, 0x82) 01:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5fe, 0x6c0cb2f2a45df45b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000180)={r6, 0x0, 0x7}) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000"/102], 0x0) 01:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41048844}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x80, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x55) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x500082) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}], 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:05 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd606b605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e000000000304000000000000180300000500ec00fe8000000000000000000000000000bb"], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3709, 0x101000) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x56, 0x0, 0x5, 0xff, 0xfffe}) 01:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) fcntl$getflags(r3, 0x3) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) accept(r1, &(0x7f0000000080)=@xdp, &(0x7f0000000000)=0x80) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:05 executing program 3: 01:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f00000000c0)=0xff) 01:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:05 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c28903009100080081000e0086dd6876605100303afffe80034300050dff00000000000000ffff02000000000000000000000000000186009078086013821f9ba872e4ed726f97a9c92d0007030060c5961e00000000fe80000000000000000000000000000efe8000000000000000000000000000bb"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000000)=0x4, 0x4) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x100000000, 0xa60768ee0f37158b, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0xfffffffa}) 01:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0xe2a93332ef223263) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="0ad6ce0631da34c9e6a12585e75d26b0865fe0879ef1ee10f59225da4196d5e38356aa4c8b187b56960ca0b73b4732a22292bd6dc81080004d6d7a1bffb2f30a3992eea8c5cb11c61e0b9452260632b05e1e4c1d928ee921a59096dd0f40b02e23e32bc5adad8d400a14fa2207bd41a0", 0xffffffffffffff59) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fcntl$setflags(r3, 0x2, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x3, 0xfeff]}, &(0x7f00000000c0)=0x8) 01:17:05 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 01:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$alg(r3, 0x0, 0x0, 0x40800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{}, {&(0x7f0000000180)=""/229, 0xe5}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/142, 0xfffffffffffffd07}], 0x5, 0x0, 0xfffffffffffffdfb}, 0x7fffffff}], 0x1, 0x0, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000003c0)={0xfcbf, 0x8, 0x4, 0x810, {0x0, 0x2710}, {0x1, 0x0, 0xed, 0x9, 0x6, 0x20, "e660e9c9"}, 0x3, 0x0, @userptr=0x26f0, 0x4}) 01:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000000)={{0x1f, 0xe7, 0x5d, 0x5, 0x7f, 0x3f}, 0x5, 0x5, 0x10000}) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_create1(0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) ptrace$pokeuser(0x6, r3, 0x7f80000, 0x3) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000180)={0x6, 0x3, 0x0, "9633a5ebd367f0e6c21a3d4be1016fa72b2f6878e375629d2648489cc8bb1b2c", 0xd5bbc31b7afca42e}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:06 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYRESHEX=0x0], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) 01:17:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev-sU\xa9 \xfdv#\x00', 0xfffffffffffffffe, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000000)) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000280)=0x10000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000001c0)={0xd219}, 0x313) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'hwsim0\x00', 0x8000}) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x204002, 0x0) dup2(r10, r11) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000240)) getitimer(0x3, &(0x7f0000000200)) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f00000000c0)=0x67128c3f6015f943) 01:17:06 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x40, 0x1, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x277, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x380, 0xa2, 0xc4, 0x6}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x62, 0x3, 0x1f, 0x0, 0x8}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x4, [{0x77, &(0x7f0000000140)=@string={0x77, 0x3, "4afa1c47004dfb2cd512038e2c2bcdb58b52df18b987aafca7eb8b48fd31a66d0e938788e6ec560dff66c83b7117a78ac91b0ee41d9eb32f0b1c142579aac7c93f535a6111c266b839cc8d030a0320d0130fbc7db093b26300ed7a88c57adcd1108274f6e2cf61e0d45816fd58cb4f3eace6cbc5bf"}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x77, &(0x7f0000000200)=@string={0x77, 0x3, "78c4dfd6231aa7629230899e8a3653d78466a57e0e43926289aa01bc149afa69a71939c3f8ceea3927b81dca69990c1992bec972c62a554869a21e513f949f5c4e03a6ae562cce664ca02c6ae727d5b7cd60b3aa3b752623f5a7eda199a7da5321886dbdb78a76ce481f61abb09a9f20c71dacfb6a"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x42a}}]}) syz_usb_control_io$printer(r0, &(0x7f00000023c0)={0x14, &(0x7f0000000340)={0xaf0cb06ee8ea03f6, 0x8, 0x1002, {0x1002, 0x0, "73920a2d23594de5e8c6b4452e7a971ab59bbc5e8701b65f6611b7416a4b4837f310ae2fe729e88505675ca94cd38e3a4d0d69010eaf081b2b91658849106926f209554803fa3c82d3769f9b6c344eca584a02b2f2f7c9b50f50983e6a680b2b67cbf62c7042193baad778050df4e3a31aa9200762a7d826ff6a3e69abe5212c305892d344dcde169c271e0c3a0a3da3bd6cbff4b49dceb7e138e593b2da26cf39ea3921be589ae7913b2eba46414c3ba90c7941314634a505a445fef036649d8e357928266bb9ff202b648855a5a35951ad4d5285e3a344101420d662cd5d2ea820a01aa7b954216a43d2e2acf7e2060a439d899241f181b03064ff837739923df2beb000caf5566291aaeab8ff1e6c1c0443b714de7190cc26bd2589a801aea5750acdf882b21ae08927122ccc5a356bccea35f94a17cc63159f3f12c5823210dc6ffb29dfc6676628177a4fae45f28dd2c5ca93fd1783832171cb707e37ddf68318b73e44d7e26e96fa95e655f454289872643b04caa122972d850574bd1e153151aad07db6bc439e1e6d75c7fa47a5da1f5b12983640285e8dd746069740aec08c8f08c35a4b6774eb4893a054af95b4c70b3141cd90ca619c0e8f9e584993745cb7ee1712fa65e980fbfcf8435d1307fa58fe4a856161b25bee26e0dbf730d514f2d0932735a79abf219277685898503ad9dd9f883e5a91fbefac1691ee209d0167fc586c46c919d38250c30bd8ef8bf6655e57f6c3bcaf31d754a026f323e965f661505498b3c1ceabc62250db01c7fd778bb00d29e929a889bddc66f95532ea973064ef4760ad22895fdcb3ecaf7affde132044cffd0ddce72da5d5b88597ffe923e0e2004a3766a0460799ed78b2e29fb8f5a33df326d865e02e8de764d6c8598d238acf097e40795893ae0a2c7e335f5ad899e14da926677edfeeed51fa2223564f1a0ab6c7f9fa0b95d0f08bb0737e87d1796a9b00b355b19fccbb7a8be0384e4b7c77674266a903724172f3b47bbf5fc63e1164a3522ce11e2473b5a5da3f35dd6022887fbe95f863839863f0cac8909f4b086e8c2d72fcb946a242d171f93177871a79894c4131f8513afb9ade33ae31fe71eb0e18c4b8b5609a0e69b41cd0175617ee2037877df8f978a1713ceada049464acd49730792450f9fca2e1a531dfd1776cbb0b5580a0e3703df3bc7cd922e59f78c5aca601986ff0de6e2b00a80976a761a8f895e74b11f1bcc94f14c89571af26075cf04847b53e628380db226b1084c71a3805313b64f8b34f0cc2a4a4efede4a8bd533fdac5bee69b7a5c3e2040ff0a65237615c3d27cbf17c5b6206ed29e2c28936a784272c674a367b1c25eb4e800969599aba5f3f454edef1b3c18ed9e0e95c76c1dc09057a4445f4c3c158282af8311c7f4dc65c94ed501edd76b1e89801556059c90a43259ef7fd28cebeab37c59d4c1135069dc560adda33afe07517b1698dbe08942e5af5851cc4bc02b635a6b0a14bcfc1274a108c2b3675678b8c94a0f5d6758ef2a4eb5640d7e013a3cfe6cf62aa7e17ce949367bbe45b91d2c0868abb86b128f040e3f5ab9d54569afb94b47fd6a0c715f7cd5d389579fcc3256927f4c350e3f35db21bfb1651c2d2471f4b323129922b70560fa0b8b2f94f9ae70a4f6e29735b92b9ee73c2693ec509b06321d30f2c77539e6798d7d82ef3d0ce64d501ceb7b5813bf00e896036e1cd593c8d9711230eb79574320a7669ba70ed9fc76c8398c58cb1d467d3fc7e8f61d4f0e20ffcccabcd6d8a3ba24d6f6d02bd6eb90a7e2c9b7c471f8573cf276d5507a0f629a6d802fe2cc6e07a4065586b32faf8660df0ce46836422befb7766e93e2c09b4d22fb359a2b17b09389d29007ad97ec32e16fc8197c48f791c878003888e007c1ebf1521a187ef4acc909a9c82cdff2e4ee83bfbbbb2fad35ccd397b655aadcb1bd4c8b9eec7209ead4b754bed11000b2cba67fc830f1a3a1adb6bb538d1afc452f86e0a7170c99b6f980daf909242c4763921e59e7052beb5ca601b5bac52497c60872ade81bc05f0c33641548ad33b69fe3a6e364e62297f42a51e6047c349c2edd382163d4c87e07b39424328311202751926efa32658cb7ea62c247de2db12c3140a8d7dfea212eb4cc9fdba34efbc58bb1575035e2da65d500364f4d0153795e89ce892719c60f90a2fee4e588a50c34f5d34a7e306559ee561d49c85b2b54d461d158527f44dc5585035b4ede5cde79a079f97754c5160c811319758cc898abbe9d1a691f62af51f9168f8d7d97651d4b429aeb0be0977c85039dedf2434dcad9c9985f69ab3c1d4ead4e318a65f3a2fce4efb9bdca163812c0c8e6ccfcc53f48888ae358fa1a667f0662eb81553459d4960b258a9bf1367f46ef34cc0dc44cdb55d5a54ae50989af696072313627ca16b108a2f006c8bbedb05d45174027ff5f7bb6ee3dc1642680e36551b143db63b95ae01439e5ab2c2489d75596aa43de57f26805bd9521b098d3663ec0c5e6e55ddf8f14057e0e7f4fd3d1f9d441c23ac498d1ddb265caa3e1e7839f69eccfd17248cf72be1d342c6635c7bd569ad5f7ad4c166a25960000fc2f19bf9094b8ac9f7e17d591462cd273d5127c4daa269a4f781db39c2abce73758feaa1c6e914f6f309672a612d885a27426f127ea18950017b0a19011351e30b5b3234dd24f3133100cc44e2021abb1306dea7fac61283c27fba04d479ca640bf58b418ae6c8d58c4d0817420721b9e07e66aad6d478774ed1400d153a49afeab25e119ba918307978482da16b8a03f05133d23ee83b3690323118dc4bd1d7abfc05ef8e2e7a7c8906d5a8feb781f7a0efe6296e1c9bb0bd1667aca336586252ead049dfa3d62383ef894f11a3b226553988bd686cd599246fa507312b27295988005b07425681d297ef375a68f1b89e664b83b97ca08f2d51d98f0c6d0c95098b9d8de7eec6766a77e7cf6dd8163c3440d4771bdc6f955775d02f7c0fbf8714f7861771335d8f29fad008e01ffbd1d86a5fffd95cd1b1ef957b038b5a27b848659ae96331e0e694a96e106e9ff8b3b797e0e4fa2a6b1038b628c082a76a6af0d7f4b465d2602a2369e506663531eb95934e47db1592b2b732ef0e424726b312d946402138a92c90ed820e068d02a9e9c99182566856b4da0f6ee2d1734074d8d369ea317907f9759bde1dba3fdcfdd43a58d5bbd212f2f5373c554aa52f725ddfa80b7ca3a9e5216f6f015bb69e5cd15627912614619b70de34379faa3ea8cc6c5c9c2fe51e40a9be8ea563cce9f23f3de9745d87385e4d317bcb5d9cd10ffef3716fc17fb8362d3e9567d9cf2f55228ed4f83215c435acfad3c11188d1a362983ce0c58a224d8e48c6381053f4bcc43484ca23a4dfa70c47d606558a5e1a5a1260feccd674063ed6c16ce6de108b04b43b0496c2bcc5b7fb5bc7707eafcbb55390fa3084e462f1a60f3d234fdea7cc289ccf66df8767bbfea3a7b224a8b77b80351530f01c85bc2e6d503bdaa14e0571fbb4e1aa88baa7ab06931158700e051c0e7ea7598b87b5964440f4fc2e638bb78b64b053fcda693f90a2878493d8f36f8be3bc84b7af400d4e8e6c6c5f0ff0c48a7edff52ae8b6617c744b9566891f3f77b34a3e44eb03c90be5a329ae2f0a003e9b846b1bae72eac75af1359485fe352d67a2c7f3b15512ea7a82df8481efd51cef7c5d20654c94db48ae3221824ff2d8a49c183958153639f564c3af36dcfb55954dab1356ad235ff763378d5e34d48f9c0c8a36a23efb7f307f5742ec8095a62a6b7d6591680865cdc9e3632a16924212e35d39174d9fbac99f96bad41c89caacc6901a4bd8d1d58b4ce2d6f39f42301e02b46eb1629bf783c7adf67111cb801e7212a1fc2b3721e8aa6382e9a3906b6ef6d2911d5405bb75230a1c2795e60108990269b43dee56c6e86f672f3b707be137107e10445e45f6d7b960396c41a757094f376ed23f1b90c5932f61e94704aba78911bbd6486f73014e4f4052a0b1ce2b90e31efa62bbed58e39e870263fa60049c54914a50f8818ace3368b0571ad949b5caf8e89178251fa251e26187d09993163251d4bba626ff3c8f02d87793feb90da3ba36596dd99fa37c7b933997757a5bebcd053bd8b3b44d39bc8c1e58ed1344d873e3aab6cccd405731eff1f5679a23a392d00d703f9cf94885a8eb9a8438a792e6121160dc42713a2d7c496a9036f8dd98849f19e5df319f9b28241c63b2d25b6af948925d1e25c8509382ca5cf4e618e0d2ec9408c6caee979dee94f221b3984918afcd2be3c2d5c18b26d0318d8d755b6a4d1b8a16b7172347d84fd2c0ce883a1ee805f82b8060dbc9a156e84715d4e38d3f8f477b66d124e3e50bf6563033b966dcdb80db714c446c611f6917b718a8b53ea3b0d987471a4e8dc8aac40166cdd0daf380062ea726c83c3ac75df1551b06371fe4916eb242b6ec06a08ebe0ef8b3412fe1cc55c59e32403ade3d0de8a773324f00f34dc2767bd1c51bd0960a6eb7dc86c9f948d327f1b985fba507062d86ce2539ac51d24716fce161b4ca98f027ab461e61ce8b88887190269c620fb81c4c16c5afe1a80718c1eeb83b5a5f8acbe4967d1d6c9fc46fb7b028ede9849a56687901b4511248e639ad25ca5a8770e938ba5dfc29e50539d001785f6acad5e8d3696cc2aea6e25b55d396d1a7c94e3d3fc8587cedaaa67577e642872f7feac6167bdd9621f182a749cfd8faf912001abf2839ab0e4084c54f4402c8e75d97cf12420e9af7a8d22a6d69a87b717b46871c059c1040a6828aba7f0fcb4211ab2c16d1cb49765813687f9334168560374a11d7d577c0d09b99cb87ae39a079e53122c431201b96183ee41e566f102cd30a2f1f97f481d4d4ea6641d9a8352744bfa05e11982cb1837f0c82cfa1700ffebf0ef334ebfe3433dee7967487f71c6dabcdd2355af0c164001c705924302c36118a25a6691c6d4b30b0376914271764b694985aba57292be2b894c37db65d78451d3536521b92f24adba147596ded578e6978575744af9de0d4543a2fe240dcf749afabddfccc132bc5e60a8fbf405ded4715a79a0c88d2da91eb9914e29a6923586389f36e7295056196b4bf13d9e4ecaec7fef499a5ee635a4165b6612076479c4e35d160b934090aaef725e0dcd593a2a61c532773ee5ada8d4fde437c3093220efd4bba5221b4cf57ea59fb78ed76c969534c48f5b47095b1ddee6d69d0c20cb39fb26c5002794e4d261d87b8e211bdeff92f4bac1362b31105db1f02f82fa33064403f4389cfb9d3d0c1068b0635cee384939e40fb1fd598252286efdfbedbafae9b108ef3b43afaad671cd79f68508b18f43b92e91d05cc17ff2e85cf314d6e81a38d8f1ad568b449da73e3e4366a56d1882452a9ef2c4d6611e26e0502c487ea15d2dd381f80faf0ac2f9a6d290e0f4f9d7603e4d50a7e1154df4a0c3283b4331439c0f88a8abad972a97ce0d19c6a27eb05b758deb297611f4694c32da70cc418e99edfbe64d290c071471949a0f900d478431489dc91809eef2f0a156c0b130a0ddde966311d146f4e2e32470f0fa52f4d3cf96b849852d36bfb83acaef304519ccdbb03c4988ac53c0528e3041b4e976b4e8a6fe2f6b89788ce4ffe1749f049d5ce36cde1c2dc47fcca2f1f017e79daa842bc0962fdfa66214dc5280da45b556429dab6a783d1c59c7c1102831cdfba3138cde7c28159cd83ffe1ce87f87faac9108d5f6edf745d2663457"}}, &(0x7f0000001380)={0x0, 0x3, 0x1002, @string={0x1002, 0x3, "e5510fe27582865b9da6292e3399f32dfcc6821918590c55d2e5019d2d509d2dae736dd448fea2f20c865abe74eb4786bfac134a51c6392387c33f090cade7e8a3d55b3a11f5e289fd011c20e06d2cc337df7f2347009e0defc9e132ca5fe6408c8878fb4129ef283115e3e52f95cc6fda08b7eda6fd7213fdf4d1c513b13951f82d0a88b51da3206f9b7519aba88f30391e2426b02395766ad50e832649df7adf77b3115452a4efbf5a24cb52149ecbf509f47851eda1ca9746e61e2a433ad27bdc429015b21911fb42d5d511e0eca242cca078b514d47f5df1eb49e8150f0a44b28aa707885624f3f6d3e2db612cf3c1a33a20c34e8aed1866611afae7117bb56ec73306074ba93502e92e8aff3af35f1eee0b80b38f97c44e09861c6ce32c110c787f729aac35c4d0e1ef5728394f359eafb084f3d414c0867de0c7267a8a40ed3de4a713462b0ce3b753dff5c720c19482b1c656938ac73b4482c54e85af08617e72e71d61bd33d0190d7a4801436e5f0a710af034b221d7e874c6238fa3cf195608958812c0079db7f90157e27dee07b6b33362b4cdb83ea88fe04d27408bafab1050263489dfb707e9f4f28a6e14cd73995e7d5fac0330efbfdbe222e5502652914269f690bc87e73cdedb74dab05a73a6a1e6f80ef4df6745c50b32e075126258c23b420b3f162bb638195b28d72062c7f19034aae446850423904ba3a8a94a394f2fd8027afc66428f9aecaed898daa65033cbcb75d8f3d946729ce4788bde843a605af2aba0a08a6162213a6fafb8e2f7afb705fc86e009202423dd62c17c2bd99a8fad54bfa2655f4e21271c48c234d29e581992403bb049cf60ad72d177f8344cb13030f169781cb87b82758b7a97ccf47334a3356d475e1875afb7db34526fade340387c965d5f0daa4f4fe363a7cfcfac998347a7c4a7e84086524942c7a916ecb2ced45f89fc0c115e200bd2f210ef332453c0ead248da3217f68cc8b5c34ea590c2e6151e55a752fcee0714f98fb47df4848e4dfbee182d6c07bbe228c3450668a96af812ee553b6bff9a39137c57b1ade04d9a51ff18933aa08a31b61a967ff3050812d718c25b40ad9c229b26f1f96f48611a9086c96d678b1a28f0586a45c70e4aae04b93214dfb0180494990fdfb8e397ea88a0706c66edf956c06a4ed3aafccf69bc6b4d18e5819de2407a6388a713b5d99d4d71cad695e47cc93b1e478e1b7c6fc6b083c3bfcc60dcf8acc3e3757e3a7786e4ffe58c8eed0bed31782937048424c56f9867ab4e678cb84643c2a3c6b55d5d84da98ea3d8dc70aba16fbb87d3b9b87b96e09011ad5fb091d3ca0b3ed135624d782bb19c09f7dba0f72ac67f46cce641a4a1ea07600fdd3a6f700c768ab5bdb42e44b21164410aa81a17485923b874e52d0951c74bd6e168b7812bea752fad8601596c71baaab893ab1e19164e8378e448a86a7081323903479438224f4c7edba3aa7ab66ff2e64041d81b6f7309ef86cfaa31dc1fec0cad651783aa7758f7410eb138af21371c6cfdb1a1ecf0e4d23a1fb9943864fc148509ff8b8f082d38c4db6f0c18fcbd63270526602a37af868383920a36f708accfc07e9bc670f55b6384c683b4babe5175807b58f161fc5d9e9053a543b46d0039de87e26bde58e44ea9375c96dcb926552d5f01663691bbcaca501b43200c29aa9132f8df9b9ebe457191c7bd292ce2f55cf6dd1a4578b72dd520531a53a3649ae82a6509c61b42c7d90fad67caa536c8189383944fe08bbe9ec339b0579ebdf792e3bf8cc39002f379256e866b785182c772ae09206dbf7e57173b6d2ed9cbb786dd634514eba806977a27d34d1c8e7ded90a066939121c940c3795b37af9bd1881110645442c8c109967abd9a426840fddba22a4a0887ec94b5712242b26ee1e8188fa6c69604d3b353639ceb806dbded093fdc0035aec4ea8f69d5db166fc236ac1ae64bd0b7e32a6a0abbe9760e23742cff70715140fe84c2c1853503f7e2638bf992600a7654a556c274e92073b5171937af626a2f9910378f666500b0cc9da7d04cc3c07682e767c9798afc9fdb8f0a24b0a687f9b681ad9e9dcae8a7bf33945ec0c1cdd6f72c2df941eb02868c1d8baabd5c02723c4e43b483d086399b0432dfeeea15b8c9581d67029cd84a6f674e6b93367c1b99d419371bd61c0a354cd2b17f4e92ab279a08b33554fa8ac2e25d5caa120b3d5ca8718187d31a46ededfa172b1c5155501df2e4dd9c3257b5f8c06a341cd927e5da5b5dc6948bab2fc229c61749f78e9935f1272bcd0b4609f0012ece3a3f7a4d8c2dd3e4df1483a542253b7f288f01426f6545d9d8c156b19a520b8df02b57779d5c362a97e623734af7c766c978924fbfcd71e2bc5170f5a41568ea874244960e399f2770fda57da4a2984fdcab3efb081c407c23c827c5e2fdd207ec4a53fa14e1aeb07227cc605a1ad095b601eb7e8d0552594c2c6e282a8c85c0bd1f5c675ad161bdbefb3c5503ffe7791630411b63aada913cf6eb56fa05a9068095e073297350970eb672dba2502e0731f4c18d3babc65048c901673c19fcf6f7f5c08057fd1316e8c99562ed475712c554d3065c45d94c3d19e26f81718e570b980fe41357a33c7c5a39ea99b85d3dd42fcca11b48d1b93ee60e72a27032f674f965e5b0716e460598c2cce7535643b9d23601c7a3f110f15d927145f28bcf104a584215e8c07d8964a2eec2aab66fd0b8ec610e0819d07d0037215eed12116f5155370530ffb4952b33591e23cc3f708c25f7f961d68aa7deab9286d47ea8757b60298a61f22b82839a6e620de41de8943d7e542f9d8836805b308d499b41e6f6f070415e9a975d441ed1a4142ee5db2363f1ce1d464ade22a0536e4baf49e335d96142f3114f91fdc3790eca526cd6f728c7eae2fceb93ae91f1d5c710c48f2bbb533ada399148e07834fb8adabec4cefcfcae413f0e196f45a2ee8804a3253791114a00d9b9d266a4e6925150787cc46168018a5a3004b6c99139055b83a9ffb9a0ba4264b7d5492b5b4553ff71892020ffee63b6b340805ba52a440d685ee72eee83493bd43b484b807b5d1d982065aa6644fab65cbfd11a9bbf3ceed33908aeb6bc6bceae5c282ff95b15045c08fdea9b282c5cccbfeb25336a4cf1f67efad9b225cd56a5af3b73fdb7b243972786bddf9ec04bdaece93524c07d9bd439401bcada9a5a357e5a03a62854a064ba8936b04db33146e8ce39b2e71d0ea6381fc9623b6d44c748839054f6069b7be52230e18d836f3507c9b3b666d0c24ea72af14db999937f03500eec1cb65cc6d67aaa48688d2385cda71892c1714b87de213657ce100eee0955c459a2d6011ae37642f4cc249206b0bdcdaefc3b67e11e6d378aeb522168e687827bf1570c8d787b8cf54c80a2ad70d6a05765424ae77759a078fd017a9f8cd5f348fc7166c2cd21ed8b346c8578ee2da7ccf209b429202059bdbdf82722b6e9bba4540c6ac2f2f5a9ba0f9e250d945a9ac2798e1b89556ed39b0c9672625582b81c96b080abd8b50c915616ee57f331bcb9e0338163e18fd8c3b85f3dc53f8fd807df76dd6c9d25a129d2e46ac735a58b52934a761fb61fb04be13d77d6622c2747d6b35c8f325e07b2d401e7fc95f426273964af00e7554bbb537faef1c8a22815c45afeaae2e499456d4711c9ff6e909c25a80843bdd6fafb96f32480c9dc78ccb6e06716bb42230475046aed10a9a92295521fe440ccd785e7dd6433f47436cc695ea83ed83735226dd83dc51788796833122b9ba923ceb7cf8621fb8df91babd240011fb674465eca2c1f940ec288d1c0f1248c0a5e43378c0e1667ef93144a2e528220ed91885b4818283bd9808ae4b9af8004b2bc96540c6445fa46bfa5e016690fa4a9766ec20ec349c2e2b127d2509418ef8307938fea91fb29904eb238170dcba1c98be61dbe7ebbfd965a2b8734ce4a06654bec5d85a192b6ef65aed67797a67f0da0aae8784e0a37b1975f8194d8b9db7a1c002d802aa7872819e1ddd97d0bc697a524da7b9f4a9beb0dc6e883503f27eafebf73efc77c80240304c8e0d60cc2ccf48738aed83a0d5ef39f6fe9b5969f2684b45e71b9dba360b10e9f2930de051671ae551957027bfda83aadad3b9d5f59d974eebbf14741151664961e9fd8f206537c3734f30befa2a69bdd1d2dd7df30eccc046ec91a18e9c31c2ba7d20c17f24d430f5c2e14c715ad3210858633909e251c73bd79811eb36bfc8c4bb62d08803fa1e2d4bf01c6d0f7171b22614076fe59ef6bc38952d698e5fa1453b766d6017082d7ec600ad947480ba431cb26fbc22349a415e5a162d7420e7f839f814d0c0ef5ebfbbabf27118a3818649310fbedd13ba77eeab06fba79b3e6421574828076bd66446e72aab8e4d3d2115ad0fd466078ed39b9548a2bb305a66f60bccc5d9c1892685a9eb235af55980356e5c2d28d40787626aeac39864b76233634c8fd3e47886059a6619796d83803d831c55a523cf1d4c848cb1e15cdfef89be68033f31ee225cdcb46afb5a29a3e26e396d9014f032a5983d5cc2b6342cd8444932153f13118d9a62ab292f5b18dc7c65cd4d9d33adcb062094b5c79ab6f2db51bd7c3477a4bfb3e98973cc43f9e7741d63c5ee7717906aa9fcfec92e96b3380f6eb44a8a997d31d619921b7bb158843612444a81ed602c7fa7c5b9229f6b3fc048d5a7e91cc3e218af36236b81f13a433f9a263025041a505e6c76a5e816437ca625c934a6ac8bda310d24c148a5b04f79a240698083f8812e97b1ceadfed0caa893c8e375be5a6eae4473a4a64b967221849f9ae33fb117e17e485dd3fa9d5e3637d65b8c6706e60438907d04edd01bee4fd6bc7a307e0de7b8974a1b51faec96a8f3ca8812f5433c8e50e514f27c3d17ee3770ea9a25def59b47e93604ae9b09b6049fddb6466d2c95b8b5d0864136b27d5b262eae48d16dbc1222ee25bccdcde732efc91ef2c5fb175fa16d70c7d1ee55ca1f37b933c53af0bd2e2df77795829a8862c7484e64d365bc9b0173312b1e3b7491772a1ec0734b55d6f9d119045be7743f44ceac9ed97be6c17b03a548a29a9ce3c0b4d5ce4e6fffe726e3c2c2473ab9547b1520875fcfdd29cbfc1eb361441b866c3cd9f56890af6afdbe13106782cfbf3080318df6af51f5eb606e8deddd2e0942d0d588e3ce2c6cdd9f5f673310e25e558f3122308400cea604095c3c4af24e49376d018d9f77f49f5b36f92359263b03625a2a9c34f6b860c860cf539d37c6661d5a98fe6de8b6db20bf4116d9785df593854938ebf4c81ea560dbc3ddbd8b0148a00905914c1ae834d3d10a96f5e12cc915624ada3f935f72411272f0b6503b4daaa4a758f64e2b2bd8cb112044ec7c136e9ec0951961109c30e425968aba085f85aa268a99e87445bd63415d4e861f118dcae9a2a76db27537e751f81b210b4aef4053a1159cb3575463c4d71141a2739e5f421bb2f9cf9b00258835b1d0e4e5be1c8629fd74dc040b8c67accfb4049e13f387830c60c281f52654b104bc1f5d00d852afd2f1612a20b76395c64acd24e884bf073aad5e17e39e015941076270df8f8ea629e8e4ea80af81067e98fad5119f0fb260bf9a4fabaf9b63c3a6befce389c14d03a3b7319309621b81ad85c18c09dc72118f017293e0c5b5735b9ca6ab66c78148c8c2bc0497139a384af3072fa442960f5008b94fc120e1537012abd7fc1ae1255ae4595fd7bb66bb3f623190e7"}}}, &(0x7f00000025c0)={0x34, &(0x7f0000002400)={0x0, 0x5, 0x2f, "87a2f26339077e5065bf373a9a293668714fcdb240df3f6a6fb57c6fe09d847d3467e2fb86fcc596926f4204ce84e7"}, &(0x7f0000002440)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000002480)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000024c0)={0x20, 0x0, 0x44, {0x42, "b88ff749fbd638d950ff49e0f0463083c0109878193249928242c5ffe80d2f2ac8dc3e46df235f863edc5a0532dc85500ec9f1488bccfbd95439704df40673c35100"}}, &(0x7f0000002540)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000002580)={0x20, 0x0, 0x1, 0x1}}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000002600)=0x4) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:06 executing program 1: prctl$PR_GET_DUMPABLE(0x3) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) sync() r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x2, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd4e, 0x10, 0x0, 0xaeda3841) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0x6, 0x1}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r8, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r9, 0x0, 0x6, [0x9, 0xd5b1, 0xe671, 0x9, 0x1ff, 0x0]}, &(0x7f0000000240)=0x14) 01:17:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x577, r2, &(0x7f0000001300)="c988d6fc076e9449bbf28d95045c357986eabbe43fcc1bcbb018721c1dc5c534833b74a1250eb998ef1bec613079b3dda54489569d307d9873315bf640891389c38d23ff41f51f96851a1a354bee5324d331692724feeb9b2fb7fad13599b2d3cda28b115bb142b3c72103a1d8ca68e4753743c547a7f183f15d852b2548590ba8ca16b5b7dbdf58379b3f15ce2f2b618fca886621f3a86c46875f75133d7b78cbe0050cce0f78a8bd26d45c482dcbe3685375719457e07f0fa25082113d9fcd3f9b45fd", 0xc4, 0x9, 0x0, 0x0, r3}, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) r4 = dup(r0) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x1e7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 458.562515][ T30] usb 4-1: new high-speed USB device number 5 using dummy_hcd 01:17:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000180)) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'\x02yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000001240)={0x1, 'veth1_to_hsr\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000080)={0x53, 0x1, 0x8, {0x1ff, 0xff}, {0xf800, 0x7}, @rumble={0xfff, 0x9}}) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000001300)=ANY=[@ANYBLOB="f3d20ec32498bdbc5bc81ba6b33c85a85e8905fe93cb49eed83e9de7e385673edf4eef5684e592e62e41fac1de1f65e4fc2a81c40116c2ed76801cef40a9b8890f464cf5e451118ecec5b6e421fbb3a05007d472c64fc3f9029e8c9a177c15af3d17f7aa091a37df7dcbf40bea3d688cf5f58c278e5329c0057056994dea26e83227e1b2518f2aee2ec9d9d89967c72f209dd78ce93d24605b5dfe601d30536d7b37ebebdb827bd2cfd8aafa0bf94dee72c01e04", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000040)={r10}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000000)={r10, 0x1, 0xfff}, 0x8) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000001280)={0xa, 0x4e22, 0x3, @mcast2, 0x1}, 0x1c) 01:17:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000002840)={0x0}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000002880)={r8, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000000040)={r8, &(0x7f0000000000)=""/25}) socket(0xa, 0x2, 0x25) 01:17:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f00000000c0)=':wlan1)@&selinuxlo\x00', &(0x7f0000000300)="2ae95ae28242fa61b55bf6fd6931281669366c9ebb036845226c9dc200f218386828fe4a15b0fc91e7c86c3aada43353fb696ad1353be4b8f162462d03f64b0bcc81f661eea73dee11c2b0cc81f1dbd299236e94dadf4c012b791fe9584657855ee408c27669c0f0c14672c6be12454d10329463a72a002233ae09", 0x7b) [ 459.093513][ T30] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 631 [ 459.104068][ T30] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 896 [ 459.114157][ T30] usb 4-1: config 1 interface 0 has no altsetting 0 01:17:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) recvmmsg(r1, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) [ 459.272941][ T30] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 459.282163][ T30] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.290353][ T30] usb 4-1: Product: 쑸훟ᨣ抧を麉㚊í“暄纥䌎抒ꪉë°é¨”槺ᦧ쌹컸㧪렧ì¨é¥©á¤Œëº’狉⫆䡕ꉩ儞é¿å²ŸÍŽêº¦â±–曎êŒæ¨¬âŸ§ëŸ•æƒêª³ç”»âŒ¦êŸµê‡­êž™åšè ¡ëµ­èª·ì¹¶á½ˆê­¡éª°â‚Ÿá·‡ï®¬ [ 459.309679][ T30] usb 4-1: SerialNumber: Ъ 01:17:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x7ff, 0x4, 0x6, 0x1, 0x6}, 0x14) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 01:17:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0x4, 0xe}}}, 0x24}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0', "c81225495ab0e8d52eaecd651a9e49b8287f9b5861efd07c3a6e21cf54f95f1bbc836372cff7d0b4e774f8064f72bd0bdb4daf785c0de993a7b5f8740980e90b268c8d8806b88f385d09dcf3a4db8507b7f3c43fe41f5f40c01c6d606dbf2cb04477c07412180e"}, 0x6b) setreuid(r9, r9) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@remote, 0x4e23, 0x2, 0x4e23, 0x2, 0xf, 0x0, 0xa0, 0x7796d24156be7eb3, r7, r9}, {0x100, 0x6, 0x1, 0x4, 0x81, 0x9, 0x3, 0x7}, {0x52400000000, 0x6, 0xeb, 0x1}, 0xffffffff, 0x6e6bb0, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4d3, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4, 0x1f, 0x7, 0xb841}}, 0xe8) [ 459.954320][ T30] usblp: can't set desired altsetting 6 on interface 0 [ 459.974666][ T30] usb 4-1: USB disconnect, device number 5 [ 460.652560][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 461.092681][ T5] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 631 [ 461.102787][ T5] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 896 [ 461.112835][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 461.272725][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 461.281851][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.290082][ T5] usb 4-1: Product: 쑸훟ᨣ抧を麉㚊í“暄纥䌎抒ꪉë°é¨”槺ᦧ쌹컸㧪렧ì¨é¥©á¤Œëº’狉⫆䡕ꉩ儞é¿å²ŸÍŽêº¦â±–曎êŒæ¨¬âŸ§ëŸ•æƒêª³ç”»âŒ¦êŸµê‡­êž™åšè ¡ëµ­èª·ì¹¶á½ˆê­¡éª°â‚Ÿá·‡ï®¬ [ 461.309205][ T5] usb 4-1: SerialNumber: Ъ 01:17:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000180)=0x54) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000001c0)={0x8001, 0x5, 0x101, 0x3, 0x0, 0x5, 0x84800000}) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001240)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, {0x1, @local}, 0x2, {0x2, 0x4e21, @rand_addr=0x5b2f}, 'ip_vti0\x00'}) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000001300)={0x0, @empty, 0x4e23, 0x1, 'lblc\x00', 0xf002379ac5470f59, 0x800, 0x39}, 0x2c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f00000001c0)) r5 = dup(r1) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fallocate(r6, 0x8, 0x4, 0x1c) 01:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000040)={0xa20000, 0xffffffff, 0x100, [], &(0x7f0000000000)={0x9a0913, 0x0, [], @value64=0x100}}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:09 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x202080) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x4, 0x2, 0x1f, 'queue0\x00', 0x1}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x21, &(0x7f0000013e95), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x404800) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000280)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="40714e37a4b87897bfa6a29aa94607032153e3972788f6749cf6e65a5bfed2f27785dc0890f9c66a57f114b9ce7366af14b188240f9cfaff04454e932da66b1bf8f57084ca318e274b70674b87d850f1a13926be43566136aba613f68a6c2f4b50908fd85a6a2d75fbea79cd306d024de0d10c14f92571652b5454692fd9dd44d60b9714febb02d6dc2f9d9ff51d50e04f7caa3fe95c736709eccd487e74f899d55fcc6ba6542a15594f92de44c9604b22d55e68089cd567800a25215a67b931dbca18cd32ef662092e7fdd06f9f17fa8acb96b5309f74b6e7baf441fa8c6431e49fa0d4f1f94e3d", 0xe8) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:09 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff4000000000000000dd6076605100303afffe80034300050dff00000000000000ffff22000000000000000000000e000001860090780007030062c5961e0000000003040000000000001803000005000001fe80007331109a86234528b375f22d22"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x58c800000, 0x12000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x586) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcff47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) fcntl$setstatus(r5, 0x4, 0x0) r6 = socket(0x10, 0x80002, 0x8000000010) r7 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000180)={0x8001002, 0x8, 0x1}) sendmmsg$alg(r6, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000040683ad3cc73639439259c0775384e000000001c0012000c000100627269646765"], 0x3c}}, 0x0) [ 461.492873][ T5] usblp: can't set desired altsetting 6 on interface 0 [ 461.531610][ T5] usb 4-1: USB disconnect, device number 6 01:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000000)='\x00'/11) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x7f, 0x2, 0xfc, 0x2}, {0x18, 0x9, 0x8, 0x4}, {0x5, 0x6, 0x4, 0x8000}, {0x3, 0x0, 0x3, 0x8000}, {0xadc, 0x1, 0x1, 0x7}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000001300)=""/247, 0xf7}, {&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000001400)=""/238, 0xee}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000001240)}], 0x8}}], 0x1, 0x0, 0x0) [ 461.650157][T17409] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:09 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendto(r0, &(0x7f0000000000)="c97a9516997cad19a1f732fe79bd69d1976592105bbfa8aa67990d53184db91075d8965cddee6cbc1115acab167fd62d658b9a5d27b2c4481775eaace3034fe24c32ec7a38f2e7e1253f36cda626e7e2aa151bba1f5800b0824ce1d1381c96dba7a4964cf9187ad4b4311ddfcfd7f59cccdd96e545a9bce7d63718499ac771", 0x7f, 0x4000, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x80) 01:17:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000000c0)=0x401, 0x8) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x200200) r6 = fcntl$dupfd(r4, 0x406, r5) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @broadcast}, 0x0, 0x3, 0x1, 0x4}}, 0x2e) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) [ 461.746108][T17417] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x101000, 0x0) read(r2, &(0x7f0000000140)=""/130, 0x82) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x11a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x408400, 0x0) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xfe2df51d4b602157, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000}}) chmod(&(0x7f00000000c0)='./file0\x00', 0x21) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x8001004, 0x7, 0x1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) dup2(r6, r7) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="110007041dfffd946f6105004798d8c6de2e89e47b818be8a8eb38879c6e9e0ab4c577ca9b7ecc7b77a74105f5469e8d92cf1b483e300647755b80086ccfd1d1a8cec748376d7bd4ef5c2a0e1f86fb3ca72ebea5813388d3cd405026bab2cf02dccc08c152eb3668de364bb9baf45a5cab27c95aa14cc03273553af1fe20dec30d4faaeedbd7fef6eca5460313428ca365105d32c1566d8d26fa112ee360a701b110c4712e67b68fb06b6c2999f4", 0xae}], 0x1}, 0x0) ftruncate(r8, 0x5) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x8c, 0xffff, 0x40, 0x4}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100627207aeff2ae3f128ea02ffff00030000f80000"], 0x3c}}, 0x0) 01:17:10 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64]], 0x0) 01:17:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000001340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x34, r5, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xaf7, 0x4, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xc01) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4100, 0x0) accept$alg(r0, 0x0, 0x0) r7 = dup(r2) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}]}}], 0x1, 0x0, 0x0) [ 462.080662][T17435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) clone3(&(0x7f0000000280)={0x20104000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x6, 0x0, &(0x7f0000000180)=""/52, 0x34, &(0x7f00000001c0)=""/159}, 0x40) 01:17:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f00000000c0)='./file0\x00', 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote, 0xfffffff8}, 0xfffffffffffffef1) r5 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, r2, 0x0) close(r5) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/userio\x00', 0x440, 0x0) fcntl$addseals(r7, 0x409, 0xa) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x0, 0x7, 0x100, [], &(0x7f0000000080)=0x2d}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$VIDIOC_ENUMINPUT(r10, 0xc050561a, &(0x7f0000000580)={0x1000, "eb2515af25f93d0bf7f34c8eb096e3d516b1f0a2163bdff1e8b6986df24fc507", 0x3, 0x7, 0x4, 0x1000, 0x3000000, 0x8}) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0xd0, r9, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10001, @remote, 0xa5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048008}, 0x20040854) [ 462.254506][T17447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140004001e002d080000000000f900001f000000ce3d7bf95107bac39fb7c6ca9a71c4cc36b69195e58f94e3f32eca5db05e984459eb33ccba9b02b8786cd6004f89062ea58f621abbf20b1cc4b08b16d1d147ce2a56df4de6d163a9cfd713d2f1c1f3a42d77ae89fea2a207eebb5ecf81e1ca8ac4a7abe855f1b2990fb0bedd141fbc848cdaa39b27bd619d34e7be0e16f797ed1e2bade61f7f1a02d69af4e9bd4658ae9a3b4d20acff745f46a4e607373c8cebb19b"], 0x1}}, 0x4000000) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000140)={[{0x8001, 0xe29, 0x9, 0x40, 0x1, 0x0, 0x67, 0x80, 0xf2, 0x5, 0x3f, 0x2, 0x7}, {0x1, 0x8, 0x80, 0x8, 0x8, 0x4, 0x8, 0x8b, 0x8, 0x3, 0xe7, 0x80, 0x4}, {0xe2, 0x400, 0x3, 0x8, 0x0, 0xff, 0x5, 0x0, 0x0, 0x5, 0x1f, 0x1, 0x3}]}) 01:17:10 executing program 3: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303aff1481034302050dff00000000000000000186000000000000000001961e0000000003040000000000001803000005000001fe800000000000000000000000fff2bb"], 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) 01:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82ce032953e76b41d917df12c6090543c04b59b8a11abaade70e806dae4ad19d213ef8c6bb4ac9989d5fc586158ef8ea309f1573f7b2d71ae9a4baaba43ca7a676df523932c12eac171c89a1f91a83b46e58348213a066e62e647884724ff2c8669cb4d8f96fe1ee1a2bc4a2966b44cb742baecdffdbcba5a24e60da3d7ac4fd2e95f9c1d3e23686ea3103a40810de0b3e14e37d34e162", 0xffffffffffffffcb) 01:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_INTERRUPT(r6, &(0x7f0000000980)={0x10, 0x0, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xb54) r7 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r7, 0xc0305616, &(0x7f00000000c0)={0x0, {0x10000, 0x4}}) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) pwritev(r8, &(0x7f00000008c0)=[{&(0x7f0000000180)="1112d017f51150f15c40058ee4e1f94fef7352109e8911fd867d4b4cc63ba96c91ab76a108b729535f6afea5e13f1f75e6e1dc7dda5dcaed8d8660ab57a88524e0ac90cd9d7dcb6d67fc615d8a14814fafe3d36837688c114f8565faeb45667e2743ef62409ce9bc2494f31e9e1e819e6df86010fc7f27629912f0b32b1095406b600b4d16fdfec807e73a447d7336a640ad6f3538d5ac99501bdcf65008c6997ccbd0a40c9572aa1188d19bbac5a5238d9f865563ea43074d", 0xb9}, {&(0x7f0000000240)="a3c9fce506a1b1a64f13cc765348780a575af48861ee0f9f44bde91b8fefe19a465d58a43b9c4a80b10b16284bd6d7468a96c2f9ffbfbf282895612c33c476b2259c81534e80253f260f8bf72610f815d67377827edd172ecb809daaf188a999e0a3cb85ba9f4e6bb382e7b26aecc8bb11f20b5f2da1b49e88ef56ef73a1153c7813a2ffd4a3934239d96b3421f3", 0x8e}, {&(0x7f0000000300)="4bc08e37e536c69082c73c26513fc82740620edb581fd03b1f5646e4fb222da4fea28ec283f0f7c72051e19f5a732d4fe63469083c30b6cc0498b48c552afa965725dada1d563cc268476582edb0cc458397d3f7b4d5ed5285518f58cd88178098b0f431d1644d1e0d865103fc53398fc081ed3e1a569452154ab4fa60a1df5a441c8061e44e77d14a48288b76", 0x8d}, {&(0x7f00000003c0)="30bc9b0096dcb6bb89f64dbd6e67c3c4876fb4e270f8d3cf5f46ac98792d50551ba215bd3c5ebb09ad1af674cf014954a0970e3db8c3460e5b23403c4746e9f56e6c09a856d4581df6c262ede2537c31cf0b7ae5dcd03b47949079c857daf9c823d68009ae132d682310d9a3e0023990d1d079f578839d7e8c9d8c6a0382880db7", 0x81}, {&(0x7f0000000480)="08fd2cd8e073237c2be024a9208f52812d69bd5a4d1cdcc43047e8694e6b333a3824f8aff173b14c9eff556c6f5b1b4be4ba0b1496f2263bed0181a31c7c05866beaf3ba8ed6af61e34b3be1c7d347b7ca1d0c55df96a014bec8745ce716d8372134a4ea07c9aae6f71af157105eeee59f2b52137a78e4c7ea14cdf0f08587e06c316575d0124f0fc6bace38b8d7fc496fcc148b672347699965b8cc8a21ec7f", 0xa0}, {&(0x7f0000000540)='iA\nX', 0x4}, {&(0x7f0000000580)="e815fb3e2fb54391c1a54db467c8495da4125185", 0x14}, {&(0x7f00000005c0)="5e135adbd17688b5519e44eaf7cdf8b7f5181607125152ce7d9ad9897447162f5c81475dbddb4fa09e648f8b1dd540c9d63cc2c94f449d1a9228d511251efa1bb8aaac0983c49d631858fc843984afb836c9ad758b65ac26c4c0c775a649f1d0991c3f410087c88cec59da74ad98d5eed7ace705e0e75261da78680f6f30bede27f3e480cb1319f4db8ecd63aab3ebbc327a7681cafc01a1ab727c43d5afa0d69b592bac257b9b37ec6c73fe75d95b2718fcc53be969045a246ad88c7a672b1655f857ac2e0439f1e5aa2515ca60a436a9f4cdbd35953dc093ff52d08cceb11f5d1f9adcf77c14f1b0e5507c7e53", 0xee}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="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", 0xfe}], 0xa, 0x0) 01:17:10 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffff0180c29b0000410a0000000000003afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e81d4200003040000000700000003000005000001fe8000000007000000000000000000bb75"], 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000340)={0x1000, &(0x7f0000000300), 0x6, r5, 0x1}) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dip#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000100)=r9) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000180)={0x2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) pause() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x9f, @loopback}}, 0xa3ce, 0x3, 0x5, 0x2, 0x4}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f00000002c0)={r13, 0x200}, 0x8) 01:17:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140200001e00890800000000000000001f000000"], 0x14}}, 0x0) r0 = socket(0x11, 0x80002, 0x90) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0a077526b0d5ea83e593b60ced5c54dbb7295df0d78200000000000000000000007a90b62ac17490685984b3a699f5f16ba11bdc6690288fce128e7fdba66d015a81a0c31913368e0fb825c64139beb11c8c64f761a05b9c67a30f47fa5e679ef271c5caeafce8373f9ce8daed9e4cd1c2cb72843887992a5e348a3f3d9d39b7b206ff83a3dfc6fdc14f385037ec20d74ab798b886968ac8d5248bbce6a22211d3d26b767d2bfdd3020977dd515bc1fbbd4b92d96adef9f4f35ead09f204acd0e7117fcc", 0xc4) 01:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x242201, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001300)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x1222, 0x40, 0x7ff, 0x7672082f, 0x70764cbb96f4ff80}, 0x98) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r7 = socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000013c0)={r9, @in6={{0xa, 0x4e23, 0x80000001, @remote, 0x9}}, 0x1, 0x9, 0x599f, 0x2, 0x800}, &(0x7f00000001c0)=0x98) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 01:17:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000180)=0xfffffffffffffea9) 01:17:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x200000) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x2fb98ae6fa099660, 0x45, &(0x7f00000001c0)="ec86041af71b27a603fc754507364d2823ea431d4181c80e1ed203f23b717e931473f0a496f88cf108fa75515891708caf17ecb65d82040b88e3e801d81833dc24d5c89666"}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="f1ffffff000000001c0012000c00010062726964676400000c0002000800020000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x297) 01:17:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f00000000c0)={0x3, 0x2, 0x3d6, 0x9}) write$P9_RMKDIR(r4, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x12, 0x1, 0x1}}, 0x14) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000200)=""/208) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000040)={0x8000, 0x4b04, 0xfe8, 0x6, 0x19, 0x8, 0x8, 0x7f, 0x5, 0x80000004, 0x3, 0xa19e}) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000180)="73e51f824d42884053dd5690cb02be8a5a0a788948ccb9f94f535dab18a495fe82c20a91dea73eed2c9f13bc4adcbb11efef5c572e885de06f4bc75f8944593ec31333c1", 0x44) 01:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000036c0), 0x0, 0x0, 0x0) 01:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair(0x8, 0x3, 0xf8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400d11d1e002d08fcffff08656bb2f9e6628608aadd548ffdffffdbdf251f000000"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/227) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "cfa545b57a94bbae82d3095b8e1e1b31f382a886"}, 0x15, 0x6e1f5a9b0fca5c5a) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x2, 0x0, @reserved="1c41a4817be7e2e8dc324da519d3dccb382555da1a3d30006c6f332e51aa5e6c"}}) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) 01:17:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x2, 0xff0, 0xffffffffffffff2c, 0x4, 0x2, 0x100000000, 0x2, 0x7ff}, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x0, 0x4, 0x20, 0x100, 0x74a0}, &(0x7f0000000080)={0x62, 0x0, 0x2, 0x7f, 0x100, 0x1, 0x3, 0x804}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000140)={0x84e0}, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0042276de8c6925e70b9d45223d5dffa46a8550000000000", @ANYRES32=0x0, @ANYBLOB="000000000000eeff1b0012000c00010062726964676500000c0002ee0000000000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0)={r8, 0x6, 0x10, 0x3, 0x10000000000}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000340)={r9, 0x2, 0xa6}, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000440)={0x64, &(0x7f00000003c0)=""/100}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000380)={0x4, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r11, 0x4040aea4, &(0x7f0000000200)={0x6, 0x3ff, 0x3, 0x88db7198e1c17a42, 0x1ff}) 01:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x9) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000fdd67704dce42da67209bfa90681d579f2b2e626a752d3843813db3ba68224ea7d4def20841c8674a90424094628226474ac2006519d784c79f298a80c55648f6190fb5e81", 0xa1844d71ae55bc4f) r7 = accept$alg(r0, 0x0, 0x0) r8 = dup(r7) recvmmsg(r8, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r8, 0x227a, &(0x7f0000000080)) r9 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r9, 0x112, 0x8, &(0x7f0000000000)=0x5, 0x4) 01:17:11 executing program 3: syz_emit_ethernet(0x11ca, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x1194, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xbe, 0x0, [0x9d5], "1b7d8e5e855d319a580b99808efd701743bc8a0f9fd2e33af834a9296804bf047cb1e0f5ea45a1cc3bde2a5c5fe7edb7ad5246281a0590d9e6d34e89f5c999a647897eef09b7e454283e5889a910945dae38c0929627f0ce87ba08f86072fa9297923fe1df5a8627bb9a664103c444bc74a1ef7cb7c4b0f258120bd5a3658ddb8466f44c697be6930ff03132162c0125b1d02caa0b13533359f5cbf54514a10497632425c0c5a848daa4f1d41cecdb25f9f3b89c28250785414243802771"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "ed2e"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x6], "9c3509ab0191a942f27abf3b041cdb3b19581a0161b7b3d4ecbaba955e24bdf5124df2d78e358b93105061cbba8ebab30f5bed31fd0e2fd519ea7d46a332d5eef33de80c77e909f72b520bb5b4fdec58376abc5da0e8cebdbc2226de77525b97a65da86f2038d5a3ae2ce98567eb829ecafa50f26b1aeaafe5a2ce22e50b3239110e17819fd0f8c5c551f73f"}, {0x8, 0x88be, 0x4, {{0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x1, 0xfffffff9}}, {0x8, 0x22eb, 0x3, {{0x3, 0x2, 0x9, 0x3, 0x1, 0x0, 0x2}, 0x2, 0x0, 0x1, 0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x1}}, {0x8, 0x6558, 0x4, "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"}}}}}}}, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xbb9da7d4cce04744) 01:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000040)={0xf6c, 0x3893, 0x33, 0x2000}, 0x8) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001880)=ANY=[@ANYPTR64=&(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES64], @ANYBLOB="751fae01dd2ae57326f90f36c0afc6ee08a7ec2fd107c070b4c5919df5f9e73a1b32360f45085db067b51e6061b31287122e0edddfef869f4f2762b40555f76f12b4b663e0c2fc781908e0458dd43a66bea944916d0e97781ac66056e972ff23fc7f0905bfd8766ea755ca672351151c66392bc32cb7b5d9867c9e94fc298da75b9aabe8f506c0585a0a01b7de2b2ff40e8f3cde1fbaf496a8e80cc761f91251599768cdabca520469b894a210f9957f2dab1bc433", @ANYRES16=r7, @ANYBLOB="e335dd9c16d92abe5d9a2c619913b9028d88f95dac126440398ff8dc3a0a41372092ab0704eda413d3f23e2964e9fed532b47173fe9afda4baab05544f606d52aa2d1b7f5f33442ee23fb2fce16da2b9b54f325eaa0aa358c887e1ce74f2c74d8fc8f1495e13fe34256e19ca5fabc57367698d0aa65e04d3d2e9e991755ae5b52d9ec90a0352c152b1e345943febbfbe778208c1932257b4f6de767b87696af705c126a03c19855d9bf0f27b08728894787d9e2b97", @ANYRESOCT=r0, @ANYPTR, @ANYRES16=r9, @ANYRES16=0x0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r10]], @ANYBLOB="cdb372546ae66d5844e4008ffc3e3be92997f2c88e4dd49dace91f7370dfb88cff2ef1146059251bc51c78fa2e27dcddff96fc0b8a1c250d687bd63da709b45d3472616da2d04f77f49909a9b0615050777745456e19116a3c76a765fc", @ANYPTR=&(0x7f0000001540)=ANY=[@ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRES16, @ANYRESHEX=r2], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="9a2c7027bbba48584cd6e4eebcf224cd9088cfc8f99c50d7db4f35dfb3e1e4453c4329fc2ab1386ee7b8b7a7a306a2a1303542337e3fb99cd13920b1ebe679e4c6bcaf5ea40ca08b345874093a55c1223bd71e6dd744ce77353d231a413c7e05ad58257d1c0dc69941514eb69b3bb6cfaac5004037a3d6d9a0c9729ba423a763df5cf0af18b43b345ed54972e0db1a", @ANYRES16=0x0], @ANYRESOCT=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRESHEX=r7, @ANYRES16=r2], @ANYBLOB="39cc1d69981a6f1fae989485a05298e947b0d1ca2d10c5d951296308bd4ec6335fe9fe2c56d1be47279e673e2f7616c0f2ec581ed216d752fe0216fd6c2c43f4e4f8e5a968e0fb13c4cc67fe733d5e6c1b6ea9f8ea2c4e3fb63962365fdcb37f9a0802704359a65c69111cee03", @ANYRESDEC=r8]], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r11 = socket(0x10, 0x80002, 0x8000000010) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000000180)=0x280000, 0x4) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x6d) ioctl$SG_NEXT_CMD_LEN(r13, 0x2283, &(0x7f00000000c0)=0xb8) ioctl$EVIOCSFF(r13, 0x40304580, &(0x7f00000001c0)={0x54, 0x7, 0x1d, {0x5, 0x4}, {0x763, 0xff}, @ramp={0x0, 0x400, {0x3, 0x8001, 0x8, 0x20}}}) sendmmsg$alg(r11, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000300)={0x6, 0x800, 0x6}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x2, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="ecd6df3c5b43913be7a014000000", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf25110000006c00050008000100696200002400020008000200090000000800020006000000080002009357000008000300fcffffff34000200080001001c00000008000200000000080800020056a700000800010015000000080003000000008008000400f400000008000100657468006c0004002c000700080001000000000008000400a20500000800010012000000080001001c00000008000200010000000c00010073797a30000000002400070008000200018000000800010020000000080003000180000008000300010000800c00010073797a3100000000"], 0xec}, 0x1, 0x0, 0x0, 0x40820}, 0x52e034f769536ed5) 01:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x400000000000169, 0x2002, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x0, 0x0, 0x50}, 0x0) signalfd(r4, &(0x7f0000000000)={0x1ff}, 0x8) 01:17:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) r2 = dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000000)={0x3, "c0f6aaf26c29967176e03bf2540288d6ab3f76c76e82092fe851ab170438f954", 0x0, 0x97e70f14f2ea221d, 0x1, 0xf9, 0x8, 0x0, 0xfffffff9, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) accept4$tipc(r2, &(0x7f0000000080)=@name, &(0x7f0000000100)=0x10, 0x1000) 01:17:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x9) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'rose0\x00', 0x1}, 0x18) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4ed4554dbb7295df0df820000000000000000000000cf558b9b", 0xffffffffffffff11) 01:17:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="382a800000000000000020") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="0a0775db7b2803b4f0a12585675d26bbd5e383e5b3b60ced5c54dbb7295d70df8217b162f9512701feffffffffffff3d41cb6974ad5b8ea4d41341ecaec7e731f29b7757a4d44fd3379038cfa0a0a36815d0239b7578352c918a7299fefe9d190c5b10d8cae700000000000000000000000000c1c69117e3b5d0e0e90ac4b3fa714adbf15ec92433bb50cfb780ec1132ce635d30352fac39505124d12d4855657ff07fb1b900a5cf53ac01ca77f2", 0xae) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r3, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000001c0)={0x8, 0xe, 0x10000027, "1e5c7aeaef54c285895901bd1ae2df0b0f224a510607593ea2db3faf205b30621708350e7482f64fb5fe7360c697acb8498399b409d0b724f9818699", 0x80000025, "7168844f2ab08f97cddf2f8e3020c795291ba9be4fbe4a59c9999526af885ebab795e4ac1e868877257ddf3f8dc7890443efaf5c3364d54c967218ff", 0x88}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008000200000000005724bf8e9984d48cb5bc772eb6eb3932fce516497ddfdde217c2fa63a1a1b67e94e6b95d3b3060b58c9f22"], 0x3c}}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt(r4, 0x2, 0x1, &(0x7f0000000080)=""/18, &(0x7f0000000280)=0x12) 01:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20502000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xa8, r2, 0x100, 0x8, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x29}, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x829}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x1) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:12 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100313aff2f7da7f14bfd02fe8028b1fd32000000000000000000ffff020000000000000000000000000001860090780007030060c59606d640461b357583cd651e00000000030400000000140018030000050000"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x5, {0x77}}, 0x18) 01:17:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x15e, &(0x7f0000000140)=[{&(0x7f00000000c0)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0xffffffffffffff4f, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0xfffffffffffffe9f}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x10, 0x2, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0xfffffffffffffee7}], 0x1}, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000001300)={0x81, 0x6, 0x4, 0x0, 0x0, [{r4, 0x0, 0x2}, {r5, 0x0, 0x5}, {r6, 0x0, 0x6}, {r7, 0x0, 0x5}]}) 01:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{0x1, 0x3f, 0xfffe, 0xffff}, 'syz1\x00', 0x9}) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r3}) setpriority(0x2, r3, 0x7) 01:17:12 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb5763f2486ded59250ffbb718fe7a581e776bb19b952b8bb07b67abb7f0c37af97bfe3f08a5008985158b9ce257ac2ad3af196a4b996caf0aad8dc51ffa818ac39940b58f7eef3e3c78d2002d1abcb578eb98e7"], 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffffef, 0x80800) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x4, &(0x7f0000000080)=[{0x8, 0xffff}, {0x442, 0x8000}, {0x1, 0x8}, {0x1, 0xa6}]}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 01:17:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x81, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000000)={0x0, 0x0}, 0x10) ioctl(r0, 0x80000000, &(0x7f0000000180)="aa340c8a9f9f3abe78b2754fa568ee36998070a3cf2553f0d5145d14a6dd6e447ad84aabe5f0a6ee82b7b3d5f88efdc007cbb0e6fc7df4a42fe310373cd826edeca7c0f4aa047a034984384c88aac042eef271a1bdcd89b3bf0306be0926b1b49dc34e3a06c88e11384a9ae156114e0a59bc7cc18f3391f298939d0bd2b415d8026d5a368137b036c42d2755a6765f71496bdc669d1b4b") pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x800) syncfs(r3) r4 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd7c7cfba31097dd8, 0x0) connect$tipc(r5, &(0x7f0000000140)=@id={0x1e, 0x3, 0x2, {0x4e20}}, 0x10) flock(r4, 0x8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl(r0, 0x200, &(0x7f0000000240)="31e36c71d44cb74e4176ef8c4bcdd98bc232efeb668ecc7478506b423d708ac97c0dd8c220a4a897ed71a3642286118b0ed2f2bd10ff21a318d52c7624f1ca0c711e7f188a3afa588f5c4571f53ef74ed54c756c54190a48ffab0dfe5a94414a6052c13669ae051820b7650366c60fc5def6464f61071dd6beec964419d53fffb5811fb2993436a5bdf945f4b690b037") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f00000008c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x3627afc60525d81f}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x34000838}, 0x44040) r8 = socket$inet(0x10, 0x2, 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x1, 0x16, 0x4, "f30dbd8dbb1d5b25f5cf3c513331dfe9866630ccb4b2eb86d00e0e14ddab6a47495f9475d061863c4b931a262aa0e74e1486dafead922154e02d289ce4457395", "d6cddbc6db40318deca103ae998d14cc35a4bbabc2896836627511fceb0e49a6", [0x6, 0x6]}) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x480, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}, [@typed={0x14, 0x29, @ipv6=@ipv4={[], [], @multicast2}}, @nested={0x2b4, 0x2e, [@typed={0x24, 0x4f, @str='#\x10cgroup()vmnet1nodevmime_type\x00'}, @typed={0x8, 0x2a, @u32=0x5}, @generic="b83b74cae7c8f0d133d026b96b9d281e9a673cd67ca2e0dfc8afff36eb0091ee0d5b4fc4d81e455967a942b4df6454b8daad326a5376ed449f19ae37e28971d8645253ac91f8f1edb7b5e2aceb247a27a0260b86537396475e4977f6b50435d2", @generic="e8b0c34a48ca39b8095b2d3bec6c4c46114a4aa0becb5c7f887bcfaf85ebc00cbdbbbcdca47bea6ecddff8d5e80d84b2b4cc8a9f01f0e81320b19cadae05f32882933bd7f313112822d0a6d16ba2dcbe0906064799a9d6a70207f5ada7ad5f2a7d776fac77aa82ebf83575312eb120b82626eac08745a355b9194e5a74d7f011a00f13675bad4321d282b78f741beaf0f174479c7dc971f03b4a7a0b46a0ce85eb55adce2f067818a6076bf6b66b33e7", @generic="da", @typed={0x8, 0x46, @pid=r1}, @generic="13863d8da934d3221dbd03ca5f8f557ec3e84128b82d9913c52d4d8713f3783b66c6ddde64122492684d887152708961de2456f28a0d4464e909c03585a83c91d3ffe3466f5e3acf0e7eed6dab31c87bf2c4a4680babe4576c0f0def8022a33341124156dd66d8e0435f9a4bd462e52eebf57ff4c16e713dd761ac1a84d33563c69fd8b5568a32ea7ba4f7e27d2480df24eb772c62a5f948a861f3953b4e9454cae0903c59c2a000889349e76e918985", @typed={0x14, 0x56, @ipv6=@rand_addr="1346d815c5f6a24afc4f62ba21e25349"}, @typed={0x34, 0x85, @binary="b02a1809194dff4b596f246a98054794e8ce381832abc83818a010122195a38315d3f0ec92b326b71feb24e080"}, @generic="024f54972d91426a1d19eab71fe4268875088cdb9314b4a3d666fb14ea9021befb9ae53ae33dbcc67e19532ffaed83398058980cdb268afcbebe2f608ae744c8d17034bb933c22c10c3f963436581567e697af60102dcfaa9e519b76fe5b44b1af269db8052ca4197793aa89f8d0d13016"]}, @typed={0x4, 0x66}, @nested={0x1a0, 0x37, [@generic="99d1e3663e3af535c36e309a867fad1a1057c37374f043e9672d5014c4c963034fcc5148177e5cdc2d0f33563b70825b81c2a2b9bfba5ffec1cba71c34f775c274fc95727fe29d9114f565721cc406fa4db931f4be77b4350bd787d21b110efaa6f9b999a1e207b2bf3f6bba314da7ddf7e9385937380c562ac9b928aa06e00d9b8f0ffcc5f0945f551f4570261ae521b7850709db2b6680", @typed={0x8, 0x7a, @fd=r8}, @generic="a50d6181011e9052f17f394625f5af4bc5439c4f4201457b3c58cbe08232f19a761725c9a12b3b0eafb3ffc7856a35a03a502975e89a073187c7ffb7f2e9980a71eb72124fe50b071c", @generic="2c6756d6884b32ca5c525b3705018d63468373d561ef12479ca5061d985b016a1129b52d1961d5375a33dc7e802bd1145bd4aa1e8edfe9455c52c8963932d43c2042aaea9a19a9915328ee05ae279693e815a1db6913065ea3a16af159c397e9d99d46ab0375524766e57d53361f3d23c806bae997312c71d2492ef1d94a8377f510f97cc4a70a2ca0044a15328a07a389929f855accd596649be06c07ba04268d17c3da3544faf1d91b9f79056928fa00b49b"]}]}, 0x480}}, 0x0) r9 = socket(0x10, 0x80002, 0xe) sendmmsg$alg(r9, &(0x7f0000000080), 0x4924924924927b9, 0x0) 01:17:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fdatasync(r4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="53a4573126d21bd97c3da30067e57c69b4c7a5e5c0bea53f2fb07e905572dbc3bef68ebffc2cb2ea439510bcdf75bd456cf348201c7694dc00deec8b18de25ce5536ff7ea9218a1a6c89fd3fd2c8c2adb6e3fae896f2263768f1acc7b1fba3b7b4c39df8943adfc4be1b6beedc93da10f969598b36482cc9354dae602206d18bed81a3a4f83cc3810d7f556a735b3fe3f920ec5c9f4eba21eaa6973b15d7d71be18c6d795f8b78d2b8af3f901b1eea4d40aba5f9572cf71e5eacf632f06b6be2edbf1de7da45c5859d232c", 0xcb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d24b0d5e383e5b3b60ced5c54dbb70d5df0df8217ad7f000000000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) getegid() 01:17:13 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4808c2, 0x0) getpeername$unix(r0, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x111100, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="621060a2605e", 'hwsim0\x00'}}) 01:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff000, 0x80) syz_open_dev$sndpcmp(&(0x7f0000001240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x402080) syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x5a4, 0x8000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/10) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x9}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="d295f7d9446dd466a9e93330ddf26640f63c137931b29ab26e08dd87f62586abe257e2a703e030d9037c24c4df4e9dfb157463b6750b149da062fb24442a044b1635cbb64028fd6c1d343a0838cf8b0b7161b9daa180a92def", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e24, 0x1000, @rand_addr="bbe262a9e27a2e4e1b4f87cf6840ca4c", 0x8000}}, 0xec, 0x15e, 0x6a1, 0x4, 0x2}, &(0x7f0000000000)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000080)={0x3, 0x3, 0x401}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d0804000000000000001f000016"], 0x14}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0xa91, 0x0, 0x81, 0x2}, {0x20, 0x5, 0x4, 0x3ff}, {0x7, 0x7f, 0xff, 0x1}]}) r2 = socket(0x10, 0x80002, 0x8000000010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x33c, r7, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc23}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0xb4, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x200, 0xb4, @loopback, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @loopback, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xa0, @rand_addr="09e362f419407079b05725995fce7a0e"}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @rand_addr="41f67f21dca8b9248ca35450d2c5aaea", 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x24c, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7b, @dev={0xfe, 0x80, [], 0xe}, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e2}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6141}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5fe9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x24004800}, 0x20000080) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xfe, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000140)) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x0, 0xc9d8, 0x101, 0x9, 0x2, 0x4, 0xa, 0x9}}) 01:17:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000780)=0x80000001) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x4, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x3ff, 0x401, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0xff81, 0xea, 0x1, 0x7f, 0x206e, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x401, 0x5, 0x0, 0x8, 0x6, 0xff}, @acm={0x4, 0x24, 0x2, 0xc}, @obex={0x5, 0x24, 0x15, 0x401}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x5, 0x7, 0x20}, @country_functional={0xe, 0x24, 0x7, 0x4, 0x100, [0xc5b6, 0x9, 0xfff, 0x38]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x40, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0xcd, 0x2d, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1c, 0x5, 0x2, 0x20, 0x7}, 0x8, &(0x7f0000000140)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x457}}, {0xa0, &(0x7f0000000200)=@string={0xa0, 0x3, "96ed37e9ed80686bed4c5303afd5b0841d50bb6a061ac459055e26cb6e55ae119b4cdc3fbd4722acfa2df66011fe8e860217688a62d6f41773e9a99f2f87fcbee0f60057e073ef6e22c419c67157c0e8f7533803195b8a85f5d2f760d1f62f884ed8b115606e41c8fac2cf0baff39bfc41c072e3192d97204a1f40aad6c257ebff034629c66f1c15a24b2675284de156f3d366afaec59b9c35a6777a920b"}}, {0xf8, &(0x7f0000000300)=@string={0xf8, 0x3, "bfa0e6e3cf97795aaf54dfd5fd2d1ff29267510685d17c76b140ee2dde744d883d208a6181580695006338ec181cd84cd3193d5a2c6df64cec44d44f7181f360f87beaa73fac3e9142596a890f75c1f3532226c7a825d476a2998a4350e70088d9188d184542dfcc9223f63574bef5a83339c0d44d16af8b53d098ebc43a494cb6b7a3f6dedfcaa5f1a8ac5be534a80b3bc050df70907f56a6233efcdd1b049d99fbf766108302ee4eb606bd7100de93e60acea768d947898fdcaf5f41f628e78d91a2de3727b2eb06d124bef2695ecd6b1c4b61cd42930991ea9a87ed36242e680e67727340ec29bd10178a0944b75a3fbb6542da98"}}, {0x63, &(0x7f0000000400)=@string={0x63, 0x3, "e272ada70e84b447402ef81e92f647f4d32be4020fe6ddc191b11901f40722085d9ff00baea9cd2e29684db4e033aee953178915b64a7eee684dff65d153065835f35a8707cea08778a5b9c87b9560b6f5d24d4f1f0a87ca0e446b67f573e8a7c2"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x403}}, {0xf0, &(0x7f00000004c0)=@string={0xf0, 0x3, "23168f2269dc68eed4737c1d6a81da2fb459f21ba552554e2288dce796ab255db07af95e1348280fde0610fa1cee65cbcc021658be5e411a8a546d0221dacf18b3cbeb5400b763f7e71162fcf9930f711bc872b74a6f475c07ed167dd48a371355259a8d3eb25fe45e47e35293ac66373c85d9b67526d3d08eb63a0d29646d0ec7708a6aa2e8280df04e8cb9cbe45b8ae72a95c8ec981349ea3bb8b21f2f54b0fd5d381565b9a25ba4fa4787cda3cab3eef18a5618eb03b432dac0fb3e30d27913c4c412d2fbf89c31cc208de65cc18997d321de85acaa028818fc74455d8463a2b1f7c82fa517494d5a6e7d4f4d"}}, {0x71, &(0x7f00000005c0)=@string={0x71, 0x3, "f310f3c18b64ef46dfab6eaddddce5c1a5c8c87cc05c8511a610e800b7d16b9ac8cf1097badc3b5db19ca7cb03333649595554926a72276e5cf525f1d89253fc673e3263baa9033efe8ce5c32d110a5d456fc3486eb7db7ea89029e882f4ed296d85df44074af76fea7a8a12d95150"}}]}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x28}}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000002c0)) 01:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000180)={0x8, 0x0, [{0x1, 0x2, 0xb, 0x1, 0x97}, {0x5469bbd4fc7acffa, 0x6, 0x0, 0x7fffffff, 0x5}, {0x40000000, 0xc3, 0xfffffff8, 0x6}, {0xb, 0x3, 0x28, 0xfffffeff, 0x5}, {0x80000008, 0x547, 0x8, 0x100, 0x1ff}, {0x7, 0x6, 0x1, 0x3ff, 0x1}, {0xc0000001, 0x80000000, 0x9, 0x3, 0x7c54}, {0x80000000, 0x1, 0x8001, 0x9, 0x1}]}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r8, 0x3316, 0xf109}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000300)={0x5cf4, 0x8, 0x14, 0x24000000, r9}, 0x10) accept$inet6(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x1c) 01:17:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) name_to_handle_at(r1, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x8}, 0xfffffffffffffffe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000180)={0x2f, "0eedc89e90cf749f73ce732f080000000000004f0d47dae979a7cea0fee36ad4", 0x5, 0x0, 0x0, 0x2, 0x4, 0x2, 0x0, 0x9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000001400)={@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x7fff, @loopback, 0x80}}, {&(0x7f0000001300)=""/229, 0xe5}, &(0x7f0000000000), 0x60}, 0xa0) 01:17:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d2b3e82aad6449d9fea0501c84eaf8f326aa7821ae399f5002d3e41996707dc4ca20a0f6d9730574dcaf82da74ebfbfe3182db632f69065c978d56dfc2cac43550dde736c62eb5cab6b258e642d77574565a541c0d58332ec447a3cb094a7c794a34db4cd2dc763631c6b68a7af8ca516e1de72639b27c79588903f6c00474d95a01a059a35") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r7 = userfaultfd(0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x4b564d03}]}) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x94, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x96}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xfffffffffffffe63, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r13, 0x9201) r14 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r14, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) 01:17:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_pts(r6, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-arm64-ce\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000044}, 0xc0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) [ 465.744181][ T5] usb 5-1: new full-speed USB device number 2 using dummy_hcd 01:17:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0129e189030086dd6076605100303affff020000000000000000000000000001860090780007030460c5961e0065000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) munlock(&(0x7f0000fec000/0x12000)=nil, 0x12000) 01:17:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfff}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f00000001c0)={0x30, r2, 0x800, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7fff, 0x3c33, 0x8000000, 0x1ff}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x2, "d0dea5d82016ae4142aeba54248485f88a6ee1660a951b4aa2ad6ce7fe1a5aca", 0x49e4f929c78e64cb, 0x0, 0x1, 0x80, 0x2}) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x4000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/55, 0x12000, 0x1800, 0x9}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r7, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r8, 0x7}, &(0x7f0000000240)=0x8) 01:17:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000140)={0x80, 0xe08d, 0x4, 0x7ff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000180)={0x101, [0x400, 0x3, 0x7b94, 0x9, 0x7f, 0x9, 0x7, 0x3, 0xbf, 0x0, 0x81, 0x401, 0x3, 0x8, 0x2, 0x401, 0x8dd2, 0xb87b, 0x0, 0x6, 0xffff, 0x58, 0x4, 0x599, 0x9, 0x3, 0x1800, 0x3, 0xbb, 0x6375, 0xc04, 0xfff7, 0x3, 0x1, 0xa0, 0x8, 0x1, 0x8, 0x7ff, 0x3, 0x4, 0x8001, 0x40, 0x7ff, 0x87, 0x8, 0x800, 0x4], 0x6}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket(0x5, 0x80000, 0x2) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:14 executing program 3: syz_emit_ethernet(0x316, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x2e0, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @ipv4={[], [], @remote}, {[@hopopts={0x11, 0x16, [], [@calipso={0x7, 0x48, {0x2, 0x10, 0xda, 0x9, [0x7fffffff, 0x9, 0xffffffffffffffd0, 0x5, 0x5, 0x7, 0xff, 0x0]}}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x50, {0x10001, 0x12, 0x1, 0x4, [0x8, 0x10000, 0x3, 0x4, 0x1, 0x4, 0x2, 0x20, 0xa47]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x10}}, @enc_lim={0x4, 0x1, 0xeb}]}, @routing={0x4, 0xc, 0x0, 0x1, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @dev={0xfe, 0x80, [], 0x13}, @mcast2, @rand_addr="0981f33ee49c91324b5a75513cf53f0a", @rand_addr="2979cdca2038ff7d06390d53d9af0ed0"]}, @fragment={0x89, 0x0, 0x1, 0x0, 0x0, 0x9, 0x67}, @srh={0xc, 0x8, 0x4, 0x4, 0x3f, 0x4, 0x3, [@empty, @dev={0xfe, 0x80, [], 0x19}, @empty, @loopback]}, @srh={0x2f, 0xc, 0x4, 0x6, 0x20, 0x8, 0x690, [@dev={0xfe, 0x80, [], 0x20}, @rand_addr="5b3b8b2be929d6ae890b37433aa72b10", @mcast2, @remote, @ipv4={[], [], @multicast2}, @loopback]}, @hopopts={0x88, 0x18, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x81}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x4, 0xd, "c48245b4866d451c8f79c235ea"}, @generic={0x0, 0x67, "70214a3e9af58938cfe8429f05fc26ede097e642bdfe3c8828dacfd4ecb710d5f05dc474c2aeae53539f30c461b3ed34015e917d8b7cb46ef0f5699625f19c7803686095aa531853fa0aa8e1837d47e7a4a80434cf659df2890c633220f8857df3f6f429ec461f"}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @mcast1}]}], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) [ 466.162867][ T5] usb 5-1: not running at top speed; connect to a high speed hub [ 466.252904][ T5] usb 5-1: config 1 has an invalid descriptor of length 14, skipping remainder of the config [ 466.263654][ T5] usb 5-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 466.276901][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 466.472780][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 466.482037][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.490321][ T5] usb 5-1: Product: ê‚¿î¦éŸå©¹å’¯í—Ÿâ·½ïˆŸæž’ّ톅發䂱ⷮ瓞è¡â€½æ†Šå¢é”†æŒ€î°¸á°˜ä³˜á§“娽洬䳶䓬俔腱想篸꟪갿鄾奂襪ç”ï≓윦▨盔馢䎊î蠀ᣙá¢ä‰…쳟⎒㗶빴ꣵ㤳퓀á™è®¯í“㫄䱉랶ꗊ꣱宬㓥ந쀻é°å™¿âŽ¦ï°¾á¯é´„ﮙ曷èŒî¸‚뙎봆qéžà«¦êŸŽè¥‡å¾¯ï™îœ¨é†âœ·î®²í„†ë¸¤æ§²ìµžá±«æ…‹ä‹à¦“螚㛭⸤๨牧ä³â§¬á‚½è¨—ä‰åª·ë¬¿ä‰¥é£š [ 466.525325][ T5] usb 5-1: Manufacturer: 胭歨䳭͓햯蒰å€æª»á¨†å§„帅쬦啮ᆮ䲛㿜䞽갢ⷺ惶︑蚎ᜂ詨홢៴龩蜯뻼圀ç æ»¯ì¢ì˜™å±î£€å·Ì¸å¬™è–Ší‹µæƒ·ï›‘蠯ᖱ湠ì¡ì‹ºà¯ïŽ¯ï²›ìî²â´™â‚—Ὂꩀ싖Ͽ⥆濆ᔜ䮢甦䴨囡í³ê½¦ì–®é²›ê˜µç©·à®’ [ 466.549915][ T5] usb 5-1: SerialNumber: 狢ꞭèŽäž´â¹€á»¸ïš’⯓ˤî˜ì‡ë†‘ęߴࠢé½à¯°ê¦®â»æ ©ë‘ã î¦®á“ᖉ䪶䵨旿å‘堆èšì¸‡èž ê•¸ì¢¹é•»ë™ í‹µä½à¨Ÿìª‡äŽæ«çµêŸ¨ [ 466.883704][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 466.893894][ T5] usb 5-1: USB disconnect, device number 2 [ 467.572535][ T5] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 467.972693][ T5] usb 5-1: not running at top speed; connect to a high speed hub [ 468.052756][ T5] usb 5-1: config 1 has an invalid descriptor of length 14, skipping remainder of the config [ 468.063211][ T5] usb 5-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 468.076422][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 468.282773][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.291948][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.300163][ T5] usb 5-1: Product: ê‚¿î¦éŸå©¹å’¯í—Ÿâ·½ïˆŸæž’ّ톅發䂱ⷮ瓞è¡â€½æ†Šå¢é”†æŒ€î°¸á°˜ä³˜á§“娽洬䳶䓬俔腱想篸꟪갿鄾奂襪ç”ï≓윦▨盔馢䎊î蠀ᣙá¢ä‰…쳟⎒㗶빴ꣵ㤳퓀á™è®¯í“㫄䱉랶ꗊ꣱宬㓥ந쀻é°å™¿âŽ¦ï°¾á¯é´„ﮙ曷èŒî¸‚뙎봆qéžà«¦êŸŽè¥‡å¾¯ï™îœ¨é†âœ·î®²í„†ë¸¤æ§²ìµžá±«æ…‹ä‹à¦“螚㛭⸤๨牧ä³â§¬á‚½è¨—ä‰åª·ë¬¿ä‰¥é£š [ 468.334739][ T5] usb 5-1: Manufacturer: 胭歨䳭͓햯蒰å€æª»á¨†å§„帅쬦啮ᆮ䲛㿜䞽갢ⷺ惶︑蚎ᜂ詨홢៴龩蜯뻼圀ç æ»¯ì¢ì˜™å±î£€å·Ì¸å¬™è–Ší‹µæƒ·ï›‘蠯ᖱ湠ì¡ì‹ºà¯ïŽ¯ï²›ìî²â´™â‚—Ὂꩀ싖Ͽ⥆濆ᔜ䮢甦䴨囡í³ê½¦ì–®é²›ê˜µç©·à®’ [ 468.359337][ T5] usb 5-1: SerialNumber: 狢ꞭèŽäž´â¹€á»¸ïš’⯓ˤî˜ì‡ë†‘ęߴࠢé½à¯°ê¦®â»æ ©ë‘ã î¦®á“ᖉ䪶䵨旿å‘堆èšì¸‡èž ê•¸ì¢¹é•»ë™ í‹µä½à¨Ÿìª‡äŽæ«çµêŸ¨ 01:17:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000101000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100627269646765000075fd02000800020000000000"], 0x3c}}, 0x0) 01:17:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x57) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xd) 01:17:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x7f, 0x1a}, 'port1\x00', 0x81, 0x100004, 0x1, 0x862, 0x7fffffff, 0x8, 0xfff, 0x0, 0x73eea2f46746f717, 0xe53}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x80002, 0x8000000010) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000040)) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x0, 0x0, 0x0) 01:17:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/151, 0x97}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000300)=""/41, 0x29}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/68, 0x44}], 0x8, &(0x7f0000000500)=""/55, 0x37}, 0x7}], 0x1, 0x10043, &(0x7f0000000580)={0x0, 0x1c9c380}) 01:17:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) sendto$packet(r2, &(0x7f0000000140)="6d2e381a6287387ff24d5e4df95c9811b3f772e3991b1ac0ac5e5b89c4b3be22cd56f568f9c69240717fe6379d2b6c1356541175c74d5bcb3c924f6cb4f7e55e095110d275b5c64582eb718232493d5b37edf271d94f7a8b00c50a011d617dd6effc419a22f02da3f2795a35435ad900f454c250ab7410095bc723626edb08f02c1bc7430d", 0x85, 0x20004004, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) [ 468.556423][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 468.582172][ T5] usb 5-1: USB disconnect, device number 3 01:17:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x6, 0x2d5, 0x3f, 0xffffffff, 0x7, 0xffffffff}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x1, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) keyctl$session_to_parent(0x12) sched_getparam(r4, &(0x7f0000000000)) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x100, 0x5477, 0x2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001500)='/dev/null\x00', 0x410002, 0x0) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000000)={0x8, 0x98c8}) 01:17:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0xfffffffffffffe91) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) 01:17:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100000) 01:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x82800) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x1, 0xfffff001, 0x1}) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) recvmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x492492492492751, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60800, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x32}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x40051) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x7c, r6, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdf}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xad6cf6b5f892b61e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = dup2(r1, r7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0xc04c5349, &(0x7f0000000080)={0x2, 0x3, 0x3ff}) 01:17:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0xee, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000180)=""/238}, &(0x7f0000000280)=0x78) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x5) 01:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000012c0), 0x47f, 0x0, 0x0) munlock(&(0x7f0000001000/0x1000)=nil, 0x1000) 01:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80000, 0x84) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x6000) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000140)=0xfffffeff) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:17 executing program 3: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='fd/4\x00') ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000540)={0xbf7, 0xc49}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r2) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="fed40699332f33566d323b7b7887cd656dcd0483efd70004509be66a16171be282c29e5d98ddf44a1fcfcfe8df0ef2e3257ae79ad4a6f7f68b7d511d93fb10835dfa3f4d", 0x44, r2) r4 = add_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="880c8b1e77e95bd6c427aba2aa8f01eaa2da50f650e11d4350de09fa4aba35426aca9b924b6a58955d75ff1f19eafa3b2b43659729df1f4ea71d6c7cb65dbfa90fbe9690bdfcdf0c3d8f266b6474fc8b17311d1cba52d313a4b9919e98e7715e7cf0bdeab70b169cc23fe635abbb8b9a898543f6287b37d35ec29e10746a8c38578a98ea2ba6572fac4f7b734f61f04ff01847f3f9eb34bd677972923be6", 0x9e, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000380)=[{&(0x7f0000000200)="dc08465494bd50d5fb2952cd1815406af9457d3b95b8df30e108d987da6499c3a388487afdf9376ff3e893f307842d0cc8ee4e79b586aeb69706b420eebb12046a08118393be0db25f918d4359f3bd81f8487cf713dd27cb61aaf17a9d5f82c71123e2828bed949a35c06032f233d975c95a415fab67477fa3534f2bf1dd21ea9272a5888e05f073f34db998227c8d3a3f0f0b2c031e9d4413894cefdbb000cb79752bf5c5694464a50c86f731d4c0e1daf8e08102b28c91", 0xb8}, {&(0x7f00000002c0)="84a883f946392d9d92d2a0eb2ca817243db76c05c33181a1821d7c5f1adb1aba5c0361955d55a6bb50cbeef52923b94a211f4687d3ed8fab7d6c794df141caf12a2ce40263de4f59c85e13753780fa4d7603511c7d026b32f11e78233d222748ca7d4b964bce3515744d493c0faf21b00bf5ad1a48d1f6d390f8db0992b44d366f654af3d5ba6ed9a9de952118e6507bb6211ec3caa280", 0x97}], 0x2, r4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "e9d6983063681a78695c9bdc46a6ddfe32e85c542288454e9ece2795f0eb70baf3d51ffaeee2838c013c4b1aeb08147db9bb12ca0a3577aeac97d2681bdb5ebe3e97b451c06b53875b38da807a16951d4ff54006d897d290244538db269386d780189b1c7ffecd5ae3f51ac24654df0d1bdba8d78b32ca66a8ac9ce40b42f6b399"}, 0x85) 01:17:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r4 = getegid() shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r4}}) setfsgid(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r6 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r6) keyctl$read(0xb, r7, &(0x7f0000005340)=""/4096, 0xffffffffffffffc2) r8 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="83e07f2fa8d2f6deabd0abeed1d13553ba9a4efa404521b8685b92f22061b10b56d1d6db6fe67770ce6713e9ec8ae95d4ca6ac80e3304f503ed234afa62a3dafccee62164119a698402fd34a2091b0f59e784bdcc12c80f6cdc0e6e47de22c7071a159c37fcd20a952834a4d28e2a22dcc158a2ec442043f858a8c650d9d02b37b2e5b6b64c9192d3e413a215c7980575558bb06d0950f3b58d51d90be854d38feb40101cdd42d871ca9e58c6cc2c07908ca226d571c4a8b8c9bd5376ff4e8cd6d133aacba62b9049d55d2b07daf08a66ffa54f2fdb55923b76749a2", 0xdc, 0xfffffffffffffffc) r9 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r10 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r9) keyctl$read(0xb, r10, &(0x7f0000005340)=""/4096, 0xffffffffffffffc2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r10}, &(0x7f0000000300)=""/235, 0xeb, 0x0) 01:17:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r2, &(0x7f0000000180)={@void, @val={0x3, 0x3, 0x5, 0x1, 0x4, 0x3}, @eth={@broadcast, @local, [{}], {@llc_tr={0x11, {@snap={0x154, 0x1, "d7", "2c150a", 0x4467, "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"}}}}}}, 0x123) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) capget(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000100)={0x0, 0x7, 0x800, 0x200, 0x0, 0x80000000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x86000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000300)) 01:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x65) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) [ 469.798094][T17816] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x4, @loopback, 0x1}, 0xfffffffffffffe00) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000001cf8bf0012000c000100627269646765000002000800020000f52fc8a528aa1ccbbe"], 0x3}}, 0x0) 01:17:18 executing program 3: write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000005c0)=""/230, 0xe6, 0x8001, 0x9, 0x77fc785d, 0x1, 0x1ff}, 0x120) syz_emit_ethernet(0x52d, &(0x7f0000000d40)={@broadcast, @random="1036284030f9", [{[], {0x8100, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x4f3, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [{0x5, 0xa, "fb5c782b07d8c9a82b8c91ed6c68d6bf9e65f29178f42b471b2c958d80bdcf33caf4db5c06b7835ed68bc54e2da5026dbec8de1a17a1fe5d5f0becdf24ca7c15ae457b47598443af46e7be809896"}, {0x0, 0x12, "c6112d253f677e755142cc840c8197a5ee5b8bd250ad4867961f00d2f3863256fac2da0990aa09ac0faddb632b8f102659b0176ea581fad20c0a3369d86377fad266db141850274ccf47112ca4fa8b4d6502206974d548b6eb7011a2451bd46906fe54ffa19bb6115a81e08e9712ab3b5832ef558c25f627f76549aaa8ef3a051deb78e7a854500e1bc3e691d5b1cb4330fe9f20"}, {0x5, 0xd, "7d1a6007f95010d08a32824ebb0f156e8769dfe2e3597376d87a7c3304411690b17f45040bf7c2230022fb5d8462805c315415bd95febc4c32744feb87338e6156ce8bf761aeac62232dc529d8195c4fd1a5a1a9637ee4b87823d215339b1eaf42fc5bcea3bd"}, {0xe, 0x17, "1498e48c7d846ad7878102efdffb5ef5665673f255dbe4140c36a6ac0a180ec9b8c2f538265f3c92587019b859e698b660d4f62e7d86251d177831c346ed1fe20655e2d2e19b18469bf175a0205a83b02b6e318ed61afa55d7c6690275855e390a6e341835dbbf49680cec3b112a545f8b72b1a0569cc8b88894e81d2db7a484f679bb0c244e1d6fbed5eee65d7ed1f14087e2ca364a42a0534e7cead5d26e7f457bb429bf9733a8ae0a682e7724be06d6f050f6acda70"}, {0x0, 0xc, "2869c16de95fe4828b0556eef2283fc8ec946d68bce9369332f1620208d79edca48595a9c19c9e987e0ebcf1eabce328e77e15f13b173e6ca0005b1df8d7de4ac71f2e8e5ea3f778ea28e75f902a489818b58faaa611d8b8c4a0976d1401c0"}, {0x5, 0x18, "5d2b75b4b26fd95b644caf77d6d7a7d2da973683be487e3894e4346f95dd31a72d7b722dcc0ddc9711c81d2a75dfee9a1bf40007db7fc51043b86ca5670548d15c8d1aa86ba79e3e5d88024878e56b6069f7f23e6b6a52141c99177556e36fb2cc62b8c44249b25aa1f251969008fbf04c21e838676e970ba435f78923cb7c8dece4ea9fbf18e80939ecfb78188a54af81b27dbf39ce5ec064e90f05bcd1b1124883e501679542f6d7336009d058fc72064a5c69335aa7fd0dec255ac24638acece7"}, {0x5, 0x1a, "6d9b751fede1f5fa271ab9f886070c01ba4716aa35392406a99fa84b83e3b5906faf59c6fa246fa5ef5577beef34de22b32a6b9476340ffd4d865f24b3fa00ab131d86bd877a74a1aff00422ac3dd82d22c663f00d080785c87950577078cdfb70cabc596adf48e18a78d32698796bde6201c70022b3ca9acd5bbcc3b269febd78de45eb67a1111230a8619990562fd0c3da6ccd757fb02bb6e93f1d836280b9f4f8a75bb7f7e4b866e049e8dee259c2e31de8e07079965dddc22dbd007f025f0dabc4907b3a4e39ae1cc3ffe4f496de510baf71"}, {0x18, 0x19, "b68d3d08a2db4bfb76146364484363b29e20adb9f02a2b1305eb058ec6d1b77f2b987ad9f22f95e36a6af64b02ce1b762231195408cd4fbd436ee39f325ca924e7b2eca135127430316cd4b10c2975fc557a189752c383a7cfd8c288670dcf8971e07d15de2607627c170001dff6db6196751f31843e6dc83dd8baa4a70e23fdbc3208bc9cfdda69e66ef88a92ea08438e4d3d334a1a9d423ad4273513261d47d05aa0b55b00f505f28395d88c3089abdf5d19024b770388bf34791d6b90b9e839661b6e97d342"}]}}}}}}, 0x0) 01:17:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) 01:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x24040, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000140)='syz0\x00') getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="726177000000000000000000000009000000000000000000000000000009000009000000030000007802000000000000c00000000000000000000000000000e0010000e0010000e0010000e0010000e001000003000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001841880200900810700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000c8f7c8d51bfc05000800170036001500010014002800270011000f001900340003000800380012000b00000002000000750100004608000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2d8) socket$vsock_stream(0x28, 0x1, 0x0) 01:17:18 executing program 3: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x6c04dcc16e4049e4, 0x2}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="0a07757b2803b4f0a12585675db0d5e383e5b3b60c63fd975739acdf8217ad07005127000002000000e600005c38bd70f426bf3c7d3d6e6a803129392462d0de6a07242fe5e13dbe9f9a57b5c3f19250337fc22700d31d32728ec7cce035b1a865a4e4db7341a9574099712a078396ded827cb71183aaac2ec9e4a16658e4dda86a70b0ea901481c7702084640fbc4b3186b6fc7d66a928ab25cf354379e4045210800637c82fdd9572f9e3531cde42f4860b8562899b8415cc2b80f95f39bc2c1072d3b03d7eb", 0xff00) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:18 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) read$FUSE(0xffffffffffffffff, &(0x7f0000001b40), 0x28934b4) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="972269b83dd66ca9f97e426c399d6c7cadac147c180c07d2127835d3eb6463dae67f6eeb05873026f4040d8f4c5d2e", 0x2f}, {&(0x7f0000000180)="f0580dea5ec136c397a9a806bc54e6ee37f3fcd740f87718e902b621eb7b889b00bc45328a97695dfab1", 0x2a}, {&(0x7f00000002c0)="bc578474b0e9808279d0bc7d3b6652edcd6deb644da32d3a9fbc9e4845494312f7e853da2cb681bffed80d7cfc7e4df65af8a1dc8e501dbdb892c5fbb2845536350e8ee34bf1e0904f7dd80bc19c2ec5592d287f02", 0x55}, {&(0x7f00000001c0)="3fc3701a92c217a58e584190781fddf4b515b3d885d2aa", 0x17}, {0x0}, {&(0x7f0000000380)="44e0d7aabaf66f1b3ce17a4e56ea47f60f72adab111e119b17294ba10b81b4c5a2c8522f60f2e8b11c8b5bd7689a797cdecfac083eedbbe558d62863d5e92aa3ff53596a", 0x44}, {&(0x7f0000000440)="b04a5b0860a151969a4948be1c4da2da86dc36d3d70bdadfbb9a0ffa89eb00ce054a11d8bcf200bba04f45d460f05944624da822d85831c151f99d9a087c0302ffe6ef6dcd5a23c8edc79dc1e90ce03bc8c02afc31233ef164093ae647e7e02e313a08f3a8c0cc4e55ed6292179cba12af9367d86368", 0x76}, {&(0x7f00000004c0)="1efdb548bc17f0f7fb968ca84b8e2a0d8a256b611556cde2aab40b342aa4ae585c5312d60499f75dcb5c2a3665582e8b7dbe9c6ec9", 0x35}, {&(0x7f00000006c0)="a78793b78042a311110ba3691a451160fc48eb1b9b264a066bd4df05af18ea9a8250ad1e86e42bc14118a9132d660e24b80c15425ee85b3190f9000df5f70dc177fa868b4f5f5251b520da8edd8c9f789200d0bd0de1d81e1c875c3965b573593c9048b04b65948e3cf6259e3b81f8beec380a0cc27361be0a34dbbea83d", 0x7e}, {&(0x7f0000000740)="c45eb9f177eda2a798c860304ae8255d26680d27aefd605893b5e7f81da61933251f15315c8052d04a9d0219acc3a3f46405fed9ec57bf8cc84f4a4b1d6d94db5ebfe5c95e91d70b04149c64a8e4170f221b4ba848f077582e8342322f4de145d4e742f79da69725ceececd18982deea353e66ab87fb0b93c9c20c14ca1e9b60da22d7cbff5febf622d2c6ea", 0x8c}], 0xa, 0x0, 0x0, 0x24000001}, 0x4000000) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x10f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') clock_adjtime(0x7, &(0x7f0000000580)={0x0, 0xf8d, 0x4, 0x8, 0x0, 0x3ff, 0x6, 0x2, 0xfffffffffffffff8, 0x6, 0x6, 0x80000001, 0x96, 0x3, 0x4, 0x10001, 0x0, 0x3, 0x5, 0x3, 0x101, 0x1, 0x1, 0xfecf, 0x800, 0x10001}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4, 0x31852a384220a633) socket$bt_hidp(0x1f, 0x3, 0x6) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280)) 01:17:18 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000012c0)={r4, 0x80}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0xffffffffffffffac}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0x1, &(0x7f0000000080)="775d403728a6631e72f9e257e1aeda489bb708d8a91b84da1419e6db13d7bcdb33f387d6d9463a8be2c3374a2b9e0458ab093e5dc59b99a1353db7b5b810c99eb8228091a432af9993a7ebdad021e9da8a4d9b01cf4ba5b81572bf8f4ad5947eb41f7086facfcab732ccd9adde4f9875d838bcce32c6a4cbb56ce23a112e8b1d90ca0b0f7f27d9be242f35a741373db2eb7c59096add07adb55659207225b67b4a3e8b84f4e0c83b57124b2e13fb820c13c579e304c5dc3fe348a43529e36ad8c0a37a1f0a1ae77f1df2d7e9c5bc82c7846d64c31721ff39db59ad4a45bdba5069b4ffd515126b677a4b9668e302487da8985a562e"}, 0x20) 01:17:18 executing program 5: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) shmdt(r0) shmdt(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000075480000ff0100000000000000040000000000010000000000000000000100000000000015000000000000000000000000000000003100000000000000000000000000000000000000000000000075b1c421d25d41f9f11dbdf147e800000000000000000000000000000000000100000000000000000000000000000000c43c0f458a8b770c000000e6ffffffff000000000a"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$netlink(0x10, 0x3, 0x2) open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r4 = gettid() r5 = getpgid(r4) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001e002d0800000000000000001f00000024005f0008000a000002000008003900", @ANYRES32=r5, @ANYBLOB="090000000000005753ed386e1645a6a74b7d2f090962a9aa5bd53cf3e9e2928e7e692a9c212b301f44dcd1d86af855ed63cd3a9800042d0500ffffece0347efe08872fe0bb859a3bbad7ebe69b69d430bf9d5f907c56854d024c80053586ae63607388c24a485a7d8afdf7d8430bbf629fe0c14e8522d50fd02ba0f78a0611b31bd66e6e5c2a824d78fabf30b144a61aef0a74a8615fbe2974abc6175b0d32e86594ed216443c95af9d8d892e0f2071941eedffc17c134ceb1630b382477a5caed", @ANYRES32=r7], 0x40}}, 0x0) r8 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r8, &(0x7f0000000080), 0x492492492492751, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x20, 0x9, 0x8, "670f58d2f62711484951ab1d3108f824fa96aeab732badd28d3c7bc4be1e0f92"}) 01:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x21d) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x3, 0x1, {0xa, 0x4e23, 0x9, @loopback, 0x9}}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="e1a24a099c1cdb32674d14b910e182efeef296eee5abcec0f106f4d000f76423488a6edf86a2dabf0254b835b4fb7033cbd3095eac8baf51885143ec1200056e81390ffc12952bffec5a82780a00cadbbcfbaba0a8cab715e73b1fce984d9aed7817e3977332072e77d90c9251962c0580211041e36ce0d1901180d2a2a32a4a41244c69", 0x84}, {&(0x7f0000001280)="9c90321d51a953db319ce1a734ab66db6fe78f9b9b133166ac3189d353f546e3d48220f509f0c10719f871966e73f24bc5995a7d4682c42fc37ce537fdd24e597837a15d383b1f605a1ee59f57edc573cc31249a3d1429d9813031be4efdfaf7b0845626f1d42141116a7654e606e835ed29e94b8123a49b96e9057723e39bf516e974d8aac698c85c7e20b300e94ef199f39f90231329ebb2e818f3f24ad4e631499575bc2bfde0ae73e408c21b85818617fd6285761bf3dac2c81e4b776fe15fe7f4c04a977228c0631eedf0e5e4f1f73179d3828ce2de60dc733980783b0da3d05b742847a3bd927c3116f362b0c94c00d22d", 0xf4}, {&(0x7f0000001380)="29ba5b21fd864a9e78bcaa7d40bd89fc597c6591879d0449ba4a50ca00205b41b803538a3f0d9b67d390c312da6cae69717ae812c1ed517869e8eda29d385fb0691e92ef011f5571a451b0c5d3b2b82fc372ec1833e59e9e38d30485bd197ad8eaa56aba47c8ac6d1db46d57f5b398708f3cd795377b940911642136d13ed59251ed72045cfa4e79f0175fa4ba12144982a282b0b4047a81b31e8a9517f667574342e7f67c0ebba7906ccd53ea3a1a45be31ead7bae1ce2d5971cb995bd78120f7b115cb56323eefd16837e1e28c94a29181cceeab3bae1d06391dccd3fac1e6f60a63ad28890cc01759454532e4630ed2cd527261", 0xf5}, {&(0x7f0000001480)="fcffa9c42c751facc7061ceb109d953c70cba0b807e1f62629f48e647fa911f9ef010eee6953be8f6adbb5758e9a333048a7a5d2430a21251d74fefe2ae7d8537cbacbe3e072", 0x46}, {&(0x7f0000001500)="ea92cba9351f58a7e1c2fa34efce8bb6ea40a231e48c3542346330977555e37a05963982e586933bc90522d7666c560a878612eff32e87dc054408f209e5ff1cc0c6abe92cc178de93851640c100ddab495e0973d0ec", 0x56}, {&(0x7f0000001580)="71dcea3cd6430cff88baad8653d4f9eabfe7cd5315c8b16127874d6ad32e74c2916890fe64f4c6ee63a826b8dbc6ddddc8f18b2ff9c23161276ab25c1b73dcfb528363053130387a8743128ed7a333efadf67699938a42752a16ad11d8fd590bf8d668460d4fc1bbe54665acf2127845951e815772005a3aea24ad2c2217c287c8023e7efde900ebbd", 0x89}], 0x7}, 0x80000) r4 = creat(&(0x7f0000001700)='./file0\x00', 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000001980)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x40230020}, 0xc, &(0x7f0000001940)={&(0x7f00000017c0)={0x168, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5b6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa448e32}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x3de, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @local, 0xffffffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x82}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x168}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) prctl$PR_SET_UNALIGN(0x6, 0x2) [ 470.599083][T17868] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:18 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [{[], {0x8100, 0x4, 0x1}}], {@canfd={0xd, {{0x3, 0x0, 0x1, 0x1}, 0x33, 0x1, 0x0, 0x0, "c00415b3a0eeb1f2f5021f3457592d7be145dafefbe55b9253112d0e87620c7c36c650e9cdb35dffea47aa206027303e4f1d716d12cda9c060c19f8a99d36635"}}}}, 0x0) 01:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) accept(r1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)=0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r14}) r16 = accept$alg(r15, 0x0, 0x0) r17 = dup(r16) recvmmsg(r17, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1000000000000095}}], 0x1, 0x3243cfbe559274cf, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 01:17:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:19 executing program 3: syz_emit_ethernet(0xab, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100753afffe80034300050dff00000000000000ffff02000000000000000000000000000181009078bcae0006a523d138900dde5f86269a2243e9aa208c6d53edf2f384b927f6c393f148ff7f00000000000095a579502925f70dabf946642a13647338b667b3c0cb9cb861cfc08d5f54351afbeb1768d3ec2a10fc7dfbae8fc0b070036f5388f497e5b82f9dac43b8542df560d3e451a97cea"], 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100080, 0x80) r1 = socket$inet(0x11, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f00000000c0)=0x9, 0x4) sendmsg(r1, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x40, 0x90) r2 = gettid() pidfd_open(r2, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet6(r7, &(0x7f0000000340)={&(0x7f0000000200)={0xa, 0x4e21, 0x7, @mcast1, 0x20}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000240)="b17e7a5fff5ffe81ff79da2aae94973a3be4cb89c50d6e0a404a0e48e7468baedca026ba16c394c5f98877a2621dad218e93d75622b10f7ba7e8601a0b9a5c3859bd3ee45bed9393e42688356f73610363bbc59739e59abf3be72142b137e209d3baaa6f2711ebd3a54e36c0dd3192129a84d48b0b0d6f6f6fb5327bfe82f34f56138bd6a5f6e3", 0x87}], 0x1}, 0x4000) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) preadv(r8, &(0x7f0000002680)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/220, 0xdc}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/151, 0x97}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f0000002600)}, {&(0x7f0000002640)=""/19, 0x13}], 0x7, 0x0) setsockopt$sock_void(r3, 0x1, 0xb66e51f9a2f92e29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000140)=0x4) 01:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uinput\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001440)='/dev/uhid\x00', 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000001480)={0x2, 0x0, @multicast2}, &(0x7f00000014c0)=0x10) r2 = dup(r1) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000013c0)={0x10, 0x30, 0xfa00, {&(0x7f0000001280), 0x3, {0xa, 0x4e21, 0xffffff81, @rand_addr="849307a1bad09f9dcd9d8faf23ae5deb", 0x5}, r5}}, 0x38) accept4(r3, &(0x7f0000000180)=@nfc, &(0x7f0000001240)=0x80, 0x800) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="fab711e80cea90f4d32594a73633eadfb56c7700b74fb80476a9d8cc95761600fd7621b44aba80c0d472cf07252a793b103848668725b9baf877b73dddd3d28ce21c6f77118318cca20ff0931ce86d59c726edf0723fffe1950742e8ead4110ed830ba558ede8da5eb681ef411ffe0b635a3d5798711f9a5c7cb4ccce7748f5ee5aaf4e7ec39e0791894c15c63624674b85513916eacbd76bf61207994a826", 0x88) 01:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x214000) syncfs(r1) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0x8001, 0x2, 0x2, 0x20}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000140)=0x84) r6 = socket(0x10, 0x80002, 0x8000000010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f0000000380)=0xc) sendmmsg$alg(r6, &(0x7f0000000080), 0x492492492492751, 0x0) [ 471.447182][T17908] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x141801) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001300)=ANY=[@ANYRES32=0x0, @ANYBLOB="d8000000b28b82e2099432cb1828570ba81f81d5a1e2921082dbd71fdb58698ed668e53ae3a0190c182d25bba5746c09ea2edcea44d7a1264cda5d56c51c687d03bda3c38f3a2c78d9d39bb606f283f87c8382109b9cf9515e4fff1391173c2a368a950e5f45a896283eea509a0b127bd9a1cb57067b67a5e6fd562b41fe2eaff66bfa3adcf91296b92918971ee04b18271e0f704fedbb0e76a4568dcea427198407416cdd410e0b20ce5d5a66beb8a01f8de186ee0f050162fa1dfba41bc066fac60008a04b3760280e812ebcef7990873483ab446e06ff436a4739"], &(0x7f0000000080)=0xe0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) preadv(r2, &(0x7f0000004440)=[{&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000001200)=""/46, 0x2e}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000001240)=""/95, 0x5f}], 0x5, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0xd132bcabd235b0d6) ioctl$HIDIOCGUSAGES(r3, 0xd01c4813, &(0x7f0000001400)={{0x3, 0x200, 0xc7f, 0x2, 0x118a, 0x2}, 0x10, [0x6, 0x400, 0x0, 0x1f, 0x4, 0xff, 0x1, 0x4, 0x7, 0x5, 0x9, 0xffffff11, 0x20, 0x4, 0x1000, 0xbdaa, 0x3, 0x8, 0x2, 0x4, 0xd90, 0x100, 0x7c4799a, 0x7, 0xffffff80, 0x800, 0x8cbb, 0x7, 0x5, 0x4, 0x4, 0x40, 0x3ff, 0x3, 0x9, 0x9, 0x5, 0x3540, 0x2, 0x401, 0x7ff, 0x2, 0x10000, 0x7fffffff, 0x53b1, 0x6, 0x7, 0x8, 0x713, 0xfffffff9, 0x2, 0x34e3, 0x2, 0x0, 0xfffffff8, 0x80000000, 0x0, 0x80, 0x7282, 0x4, 0x0, 0x7f, 0x2, 0x6c1, 0x0, 0x8436, 0x81, 0x9, 0x9, 0x9, 0x1, 0x2, 0x1f, 0x4, 0x0, 0x4, 0x2, 0x6, 0x7, 0x2, 0xfffffff9, 0x1, 0x100, 0xff8b, 0x10000, 0x7, 0x200, 0x8, 0x3, 0x101, 0x7, 0x6, 0x1, 0x4186a3e6, 0x20, 0x2, 0x0, 0x80, 0x2, 0x40, 0x1000, 0x0, 0x2, 0x6, 0x80000000, 0xff, 0x9, 0xff, 0x1, 0x3, 0x6, 0x8, 0x10000, 0x1, 0x78, 0x6, 0x0, 0x1, 0xa04, 0x3, 0xfffffffd, 0x7fff, 0xf1a3, 0x5, 0x80, 0xfffffffc, 0x19a4e851, 0x0, 0x2, 0x2, 0x7, 0x3, 0x3, 0x6, 0x0, 0x40, 0x1, 0xfffffeff, 0x1f, 0x4, 0x1, 0x3, 0x80000000, 0x7ce, 0xffffffff, 0x26, 0x9, 0x7, 0x9, 0x9, 0x80000001, 0x4, 0x7, 0x81, 0x2, 0x2, 0x0, 0x38f, 0x40000000, 0x2, 0x10001, 0x3bb, 0xffffffff, 0xfff, 0x9, 0x3ff, 0x80000001, 0x7, 0x3c00, 0x800, 0x2, 0x1ff, 0x240000, 0x7, 0x401, 0x3, 0x2, 0xfffffff7, 0x40, 0x7fffffff, 0x3f, 0x1f, 0x5, 0x5ab6, 0x5, 0xfffffafa, 0x1, 0x9, 0x3f, 0xf7b0, 0x3, 0x7, 0x6, 0x200, 0xffff, 0x5, 0x5, 0xfffffff9, 0x7, 0x0, 0x81, 0x10001, 0x6, 0x0, 0x2, 0x5, 0x90, 0x200, 0x0, 0xde7, 0x82, 0x200, 0x40, 0x8, 0x20, 0x0, 0x80000000, 0x400, 0x8, 0xa0, 0x10001, 0x3, 0xfffffffe, 0x3ff, 0x79df, 0xfff, 0x80, 0x8, 0x6, 0x6, 0x4, 0x7, 0x5, 0x7, 0x4, 0x0, 0x200, 0x3, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x6, 0x80, 0xfffffc01, 0x6, 0x8000, 0x5, 0x3, 0x400, 0x3, 0x1, 0xaf0, 0x1000, 0x40, 0x401, 0x7ff, 0xfffffff9, 0x5, 0x9, 0xdc, 0x1, 0x40, 0x8, 0x2, 0x2, 0x7, 0x8, 0x19c9, 0x1c8, 0xca, 0x3ff, 0x1, 0x6, 0xc0ce, 0x8, 0x200, 0x3ff, 0x0, 0x8, 0x35, 0x101, 0x3, 0x100, 0x4, 0xfbb, 0x995a, 0x4, 0x680, 0x9, 0x100, 0xfffffffe, 0x5, 0x212, 0x4, 0x0, 0x5, 0x696a800d, 0x80000000, 0x10000, 0x646, 0xfffffffb, 0x1, 0x20, 0x5, 0x1000, 0x3ff, 0xc840, 0x800, 0xd88b, 0x36, 0x7fffffff, 0x0, 0x6, 0x3, 0x5, 0x8001, 0x8001, 0x3, 0x10001, 0x400, 0x546, 0xa9a9, 0x1f, 0x0, 0xda, 0x5, 0x6, 0x81eb, 0x800, 0x6, 0xfff, 0x2, 0x5, 0x9, 0x100, 0xffffff0c, 0x1, 0xe16, 0x5, 0x1, 0x7f, 0x1, 0x2, 0xffff, 0xc26d, 0x8, 0x8000, 0x1, 0x270, 0x2, 0x1, 0xfffffffb, 0x100, 0x800, 0x93, 0xffff, 0x839, 0x40, 0xfffffffc, 0x7f, 0x448, 0x10001, 0x9, 0x1, 0x0, 0x4e, 0x7fff, 0x3, 0x5, 0x3, 0x1, 0x6, 0x400, 0x401, 0x5, 0x800, 0x1, 0x401, 0x7fffffff, 0x200, 0x7, 0x0, 0x7fffffff, 0x9, 0x68c3, 0x1000, 0xc7, 0x100, 0xff, 0x1, 0x9, 0x0, 0x2, 0xff, 0x1f, 0x7, 0x5, 0x1f, 0x3, 0xee, 0x1328, 0x1, 0x8, 0x6, 0x8, 0x2, 0x9, 0x4, 0x7, 0x8001, 0xd4, 0x4, 0x18e2, 0xba16, 0x4878, 0x10001, 0x6, 0x1, 0x0, 0x7, 0x4363, 0x7, 0x400, 0x6, 0x7, 0xfff, 0x0, 0x0, 0xffffffff, 0xb2a, 0x3, 0xab20, 0x1000, 0x8001, 0x1000, 0x7, 0x1, 0x5, 0x9, 0x3f, 0x4d2, 0x136, 0x2, 0x7, 0x4, 0x10000, 0xffffffe1, 0x5, 0x5, 0x9, 0x3, 0x100, 0xfe39, 0x4c, 0xfff, 0x3, 0x6490, 0x2, 0x5, 0xfff, 0x67f9, 0x2, 0xfffffff7, 0x6, 0x112d, 0x8, 0x1, 0xffffffff, 0x7fff, 0x8d8, 0x10000, 0x512a, 0x3, 0x8, 0x5, 0x9, 0xffffffff, 0xa6, 0x55d4, 0x92d3, 0x2b24, 0x8, 0x1f, 0x0, 0x80000000, 0x10001, 0x8000, 0x80000001, 0x1, 0x66, 0x2, 0x5c3, 0x2, 0x407, 0x80, 0x7, 0x5c0f, 0x0, 0x3, 0x8, 0x101, 0x39, 0x6, 0x6, 0x1, 0x800, 0x7ec4, 0x5, 0x3, 0x4, 0x1c389da0, 0x1, 0x10000, 0x6, 0x3, 0x9, 0xf23, 0x3, 0x7, 0x5, 0x4, 0x0, 0x0, 0x6, 0x1ff, 0x40, 0x1, 0x47, 0x1, 0x36, 0x10000, 0x25d, 0x6, 0x5, 0x2b840, 0x49b6, 0x7, 0xfff, 0x70f2, 0x80000000, 0x3, 0x81, 0x6, 0x40, 0xa3, 0xfffffff7, 0x100, 0x280, 0x0, 0x8, 0x9, 0x6, 0x40, 0x9, 0xbbb, 0x800, 0x4, 0x80000000, 0x5, 0x4, 0x3, 0x8, 0x5, 0xffffff35, 0x5, 0xd20, 0x7f, 0x8001, 0x10000, 0x3, 0x9, 0x20, 0x6e04, 0xffffffff, 0x3, 0x3, 0x7fffffff, 0x5, 0x6, 0x0, 0x3, 0x9, 0x10001, 0x10000, 0x81, 0xffffffff, 0x10000, 0x9, 0x0, 0x3, 0xee6, 0x532, 0x0, 0x800, 0x6, 0x7, 0x7ff, 0x8000, 0x0, 0x1, 0xfff, 0x20, 0x1ff, 0x2392, 0x96a, 0x1, 0x4, 0x4, 0x8, 0x3ff, 0x400, 0x9, 0x8, 0xe0a, 0x0, 0x1ff, 0x7fffffff, 0xffffffff, 0x7, 0x0, 0x4e, 0x3614, 0x3, 0x93, 0x7, 0xfffffff8, 0x0, 0x3f, 0xfdd, 0x4, 0xffffff7f, 0x9e, 0xfff, 0x8, 0x7, 0x101, 0x3, 0x8, 0x0, 0x10000, 0x7ff, 0x7f, 0x5e, 0xf6b, 0x0, 0x9, 0xbc5, 0x334b, 0x0, 0x5, 0x2000000, 0x4c4698af, 0xffff, 0x7, 0x0, 0x8, 0x7, 0x9, 0x9, 0x3, 0x9, 0x10000, 0x4, 0x1, 0x1, 0x2, 0x8c, 0x8, 0x7ff, 0xffffffff, 0x3, 0x5, 0x3e9628c3, 0x20, 0x2, 0x0, 0x81, 0xfffffffc, 0xffffffe0, 0x4, 0x0, 0x1ff, 0x1, 0x3f1f, 0x7ff, 0x3f, 0xffffcfd6, 0x100, 0x7, 0x10001, 0x7, 0x25a, 0xefff, 0x9, 0x87d6, 0x8000, 0x8000, 0x3, 0x3, 0x81, 0xffffffff, 0x80, 0x7f, 0x23, 0x7fff, 0x7, 0x63b, 0x7fff, 0x9, 0xad9, 0x3c, 0x1ff, 0xd5, 0x80000000, 0xfffffff9, 0x0, 0x80000001, 0x4, 0xb24f, 0x7, 0x2, 0x6, 0x81, 0x9, 0x2, 0x1f, 0x4, 0x2, 0x1f, 0x1ff, 0x7, 0xa9a, 0xfe, 0x2, 0x10000, 0x4, 0x1, 0xff, 0x1, 0xffff0000, 0x2, 0x91, 0x5, 0x9, 0xde75, 0x9, 0x0, 0x0, 0x110, 0x1, 0x39, 0x8, 0x7fff, 0x1, 0x2, 0x7, 0x100, 0x6, 0x1, 0x4, 0x1, 0x5, 0x40, 0x8, 0xc4, 0x400, 0x4, 0x9, 0x80000000, 0x5, 0x100, 0x4, 0xffff, 0x8, 0xff, 0x4, 0x3, 0x2, 0x9, 0x0, 0xfffff04e, 0x100, 0x8001, 0x30000000, 0x3, 0x8000, 0x1, 0x7, 0x6, 0xfd2f, 0xf0, 0x1, 0x5, 0x1, 0x2, 0x5, 0x5, 0x3, 0x5, 0x1ff, 0x4, 0x2, 0x1, 0x7fff, 0x1, 0x7f, 0xee20, 0x7fffffff, 0x9, 0x3, 0x6, 0x7, 0x3, 0x2, 0x200, 0x1, 0x9, 0x8, 0x5, 0x8, 0x20000000, 0xff, 0x4, 0x7, 0x1f, 0x81, 0x2, 0x400, 0x4, 0x1, 0x8, 0x3, 0x1, 0x7, 0xfffffffb, 0x6, 0x9, 0x8, 0x4, 0x2388, 0x1, 0x1, 0x7fffffff, 0xe33, 0x7, 0x7, 0x41, 0x9, 0x41aa, 0x1, 0x3, 0x101, 0x3, 0x7983f3c5, 0x40, 0x6, 0x8, 0x1ff, 0x6, 0x10001, 0xff, 0x10001, 0x2, 0xfff, 0x4, 0x3, 0x1, 0x36a678d6, 0xffffffe6, 0x5, 0x9, 0x0, 0x8001, 0x7b000000, 0x81, 0xff, 0x9, 0xe36a, 0x8, 0x36, 0x8000, 0x8, 0x25, 0x4, 0x5, 0xfffffffc, 0xf3c, 0xfffffff9, 0x0, 0x0, 0x3f, 0x80000001, 0x0, 0x0, 0x43933e6c, 0x8001, 0x3, 0x2, 0x9, 0xbe6, 0x4, 0xf85, 0x2, 0x7fffffff, 0x0, 0x7, 0x8000, 0x1, 0x9, 0x100, 0x1000, 0x80000001, 0x8, 0x33, 0x1f, 0x7ff, 0xffff, 0x8d2c, 0x7, 0x519, 0x1f, 0x4e, 0x1000, 0x1, 0x1, 0x4, 0x8, 0x9, 0x800, 0x2000000, 0x4, 0x6, 0x3, 0x1, 0x6, 0xe0, 0x62, 0xea4, 0x7f, 0x9b, 0x80000001, 0xd2, 0x9b, 0xf6e, 0x5, 0x8, 0x1, 0x400, 0x2, 0x4, 0x2, 0x54e, 0xa6, 0x8, 0x8, 0x400, 0xffffffff, 0x1, 0x8d4e, 0x80, 0xfff, 0x0, 0x6, 0x42e, 0x800, 0x2, 0x0, 0xa4aa, 0x3, 0x1, 0x1, 0xb, 0x10001, 0x4, 0xfff, 0x10000, 0x5, 0x0, 0x1, 0x5, 0xfffff25a, 0x27197533, 0x101, 0x6, 0x1000, 0x0, 0x4, 0x80, 0x3, 0x7, 0x200, 0xfc, 0x8, 0xfffffb19, 0x6b6a, 0x0, 0x3, 0x3ff, 0x37fde434, 0x53b, 0x7, 0x2, 0x9, 0x5, 0x4, 0x7fe6, 0x0, 0x3f, 0x0, 0x3, 0xffffffff, 0x9, 0x6c, 0x40, 0x2, 0x40, 0x4, 0x3f, 0x14, 0x8001, 0xfffe000, 0x3]}) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0xfffffee1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x40}], 0x1, 0x0, 0x0) 01:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES16=r3, @ANYPTR64, @ANYRESHEX=0x0], 0x36) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 01:17:19 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="fffffff7ffff0180c289030064dd6076605100303afffe8003e300050dff00000000000000ffff020000000000000000000000000007860090780007030060c5961e00000000037fe7563b0000000000000000000000a51984812019de125a30c2b3000732b2d02504000000"], 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 01:17:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r10, 0x6, 0x4c, &(0x7f0000000000)="de04ffec560d", 0x6) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{0x6, 0x1f, 0x3, 0xffff9e9d}, {0x0, 0x60, 0x2, 0x2}, {0x40, 0x6, 0x4, 0x3}]}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010040104000000000000200080000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) r11 = msgget$private(0x0, 0x400) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) msgsnd(r11, &(0x7f0000000300)={0x1, "de7825dbf0278fdfc4e8a2cfb9c9a326f7ed5d6fc2befc45ae9d72d737acc9c45d787c56f37e18689b14c78d64182317ad94cbb6a54f3d6cacafc32fcc1f49587fa57d1667908998ba58c86ec82c49329e61522ba64b8f8137fa3feea7dbbb03255f47b14b13bac510f1291bb480336a8cb7a43647a5f8b22142ce6ed38cc5f0b52dea8a1d7530f2b4cea947f76b2a370da0a766d8770ce79a72b6f56cdd10ea52557e86750527334b7f760e97b3eaad4b4a6cdeef207943b624d6fd9102c5d8613be0bd9f3eb49277363e00ab323bcd78"}, 0xd9, 0x1800) 01:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="11dca5b7154be92a528cef") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x28004813}, 0x8800) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) write$binfmt_misc(r5, &(0x7f0000001300)={'syz1', "863eb1f6eeb4fd8f8e9f13dec5b181f57fd7d32f6c85183190f8866a689660178ba7af293e22470fe3c7137dbc4a5ad0e420cde492bc4017993f74eb7a1e6e6af7d87119ffb5dc058311dd36643d0b2304723b35dee0713ca05ad00da37f76f60d26d4191bf0a16877202588c6d06751410b447129c8244ff981e8b212b6c3fe8bb55cc045585a72d5fb57be5e4087cb3013afc1a029"}, 0x9a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWRITE(r4, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x2a86f554}, 0xb) r6 = dup(r1) recvmmsg(r6, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000013c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/108, 0x6c}, {&(0x7f0000001480)=""/239, 0xef}, {&(0x7f0000001580)=""/251, 0xfb}, {&(0x7f0000000180)=""/102, 0x66}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/163, 0xa3}, {&(0x7f0000002740)=""/141, 0x8d}, {&(0x7f0000002800)=""/170, 0xaa}], 0x9}}], 0x1, 0x0, 0x0) 01:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGREPORTINFO(r4, 0xc00c4809, &(0x7f0000000180)={0x1, 0x0, 0x3ff}) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4004001fe) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e23, 0x6, @mcast1, 0xffffffff}, 0x1c) 01:17:19 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) 01:17:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x4, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond_slave={{0x10, 0x1, 'bond_slave\x00'}, {0xc, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x8, 0x5, 0xff}}}}]}, 0x40}}, 0x0) 01:17:19 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x11100, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffffffff, @loopback}, 0xffffffffffffffed) getrusage(0xffffffffffffffff, &(0x7f0000000140)) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) 01:17:20 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0xffffffffffffff5d}]}}}]}, 0x3c}}, 0x4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:17:20 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x10000000000002db}}], 0x1, 0x0, 0x0) 01:17:20 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="c90c683bf211b176675978a4ab03404b4de947c428cfe5e9b5632176577ff50d97f1f11a2697697282e3930d3b1036bd09a33964ff782bc06b30309b57f45b447f6699133feb6ee8a7f5279f055e7da119811fa84309bb644762ca0d3aa466718de50d9bdc197f966062773cd77fe2ace290", @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r1, @ANYRES64=r2, @ANYPTR, @ANYBLOB="aeaa3d1157e04ca31f6e7e1255b24f4f76731ba62eec74b364a9a08a1bd392df1ea91fc7d08123752025bcc1b7a3b8c93913157cb8eab97539753f463b0673d48e30cd0347e58af90641efea6f5c2e1b1df240793ff8a2a2b464123c036876d35a1901a57db721195f46f38be0cf2fe3bb7dcd8d7d6f96def40182b36dac21836775", @ANYPTR], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r4, @ANYPTR, @ANYRES64, @ANYRES64, @ANYRESHEX=r5]]], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r8, 0x40046411, &(0x7f0000000080)=0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/119, 0x77) [ 472.252039][T17960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0xc}, 0x1c) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) splice(r2, &(0x7f00000000c0), r1, &(0x7f0000000140), 0x8, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="013e9f80434491a57a606278ae380c08636d0d2e497553f4c6639f6bf444c4ba4153000000000000000000000000000000000081a066e0a08db953dc9e6a8c1e4e74b97511087da1f3be88beb779973ce8c07728320f3ef52a5dfa1d17567e28e4053f0f1afb4343c67d4dae6e4fd9f7c5db138ffac0830804d64b8fce7f622a3f358c8fe08158297c14956092cdf7aeb922d0a06a4fe830", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000440)=""/157) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r6, 0x100}, 0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000003100)=""/4096, &(0x7f0000000100)=0x1092) [ 472.312854][T17966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x40400) r1 = socket(0x10, 0x80002, 0x8000000010) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x20, 0x400000) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="0fa47dc653e2c60b61024c3ca31539083807c8891538041247cec5298d5154d8d71345b23346b329669829b97d6eec897b1f40f7b01a143d705a413607cbc670e5658fb0cf648280642ce7865f64fbc805ea9212f238a275076d30baa83c526858e9317161173e", 0x67}], 0x1, 0x0, 0x0, 0xae978d5ac829f434}], 0x1, 0x20000000) 01:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x0) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000180000600000000000000000000000000c355e81fecd7a58b42a2fe5859", @ANYRES32=0x0, @ANYBLOB="00000000000000009380970793822a941c0012000c000185815e6ad70ce13da6a70457c9"], 0x3c}}, 0x0) 01:17:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x100, 0x4, 0x6, "832492eef078f7bf36d2589867cc7d1b", "449127f51ca33e204aa9ae04ffa3e2347d4bed42544f0e51b5b4b4b49bc08b29d3d1c9322a0da5d4cc21d3d02a0562300c74058ed258dfddb999f89cb437f1352d34eef47d3c6104046fd64850546eaafd8a77d6d40d7dabdc40b48252446b43c50a2783e2e89948ce09783f5cb77294515ceb12c500154b72c509f5fc5626a68751ca54b3cf9351817d9e124c34b3d60528b0a01b0234d2d05a748625a1e468db75b805502e50cd1d3bdbad2a0c5a843dcef112c1732df0aa2b17f5ddd2549bf2574719e82e9d7574715bcfab8e766b541b5afaf492e53f608d0baa8286e8727558b9b757bc2575beda5f"}, 0x100, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f00000012c0), 0x22c, 0x1, 0x0) 01:17:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:17:20 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) 01:17:20 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r3, 0x8194, 0x6, 0x8}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x4, 0x6, 0xcf, 0x4, 0x0, 0x7, 0x40, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x240, 0x2, 0x9b, 0x0, 0x74, 0x10000, 0xf86}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) 01:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001bc, 0x0) 01:17:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775db7b2803b4f0a13b5227a72585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad98252ac15fc8fe5db472c91b6fa8abc7620051270000000000", 0x40) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x0, 0x2, 0x6}}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200402, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000001300)="895aa5f3b3a171c21d5ecc0806d003d18c88e32021d9bdbacb58339bc16dbd6074d0fc0e4c4d7214d388824a1db2afc1da67dd2e707708ce6ca9da6f9baacbfbdce0f0480531732e0f68ae3b1218a0af4f7ce96032b5a8e31fdb3526615f8f56f5dd925a4d58db0b728173d89567678c7d097a1fc57a769f083a7c67699392dd36d95e58a58e26ab01806eff5c8a0002e40a35274fc6da3e644309c3aaddce07bbf8620b9708", 0xa6) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000001c0)={r7, 0x3, &(0x7f0000000040)=[0x10001, 0x7, 0x0], &(0x7f0000000080)=[0x3, 0x200], 0x4, 0x2, 0x82, &(0x7f0000000100)=[0xa3e, 0xfff], &(0x7f0000000140)=[0x7ff, 0x7f, 0x45bc]}) 01:17:21 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x4, 0xe}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) 01:17:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x1e, 0x82d, 0x0, 0x3, {0xffffff1f}, [@typed={0x8, 0x50, @ipv4=@multicast1}, @typed={0x4, 0x16}]}, 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x40, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000003300290800000000000000000400000018000000140001000400b3840c00ae560000000000019a0000"], 0x2c}}, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:17:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000080)=""/95, 0x5f}, {&(0x7f0000002300)=""/159, 0x9f}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000180)=""/96, 0x1e}], 0x5}}], 0x1, 0x0, 0x0) [ 473.207874][T18014] device veth12 entered promiscuous mode 01:17:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x5, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000200)=""/233, 0xfffffffffffffdd9) [ 473.284346][T18031] openvswitch: netlink: Key type 1203 is out of range max 29 [ 473.354043][T18033] device veth14 entered promiscuous mode 01:17:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 473.416165][T18031] openvswitch: netlink: Key type 1203 is out of range max 29 01:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x75, &(0x7f0000001100)=""/4096, &(0x7f0000000000)=0x114d) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="10002abd7000fedbdfab4cc0d3da49ed42956a25100000000800060022040000080006000200000008000500580e00006000010008000b00736970e0ed0997cf94ace8c57140860014000300000000000000000000000000000000010804010002000000030004004e2300000c000700080000000000000008000b007369700008000b007369700008000200000000000c000700040000000400000018000100140003003d26df00000000"], 0xa4}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000011f0000004568f822a6b17ed338470549b5088ab258cdcdf985fed05afe36f8d07f7e640d8fea9dec801c56c1507e29c2118b65659c7b900113302ec62441142926a2ccd7e7f4bdfc370b5ce89676dd48c2c07e249eeaa345d2cf0c42861905e56c42f7d568b05f034de08271bea81301ff3a6e950f"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x8, 0xfff8, 0x8200, 0x9b9, 0x3, 0x97ea, 0x5, 0x80000000, r5}, 0x20) 01:17:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) rt_sigpending(&(0x7f0000001540), 0x8) r3 = semget$private(0x0, 0x4, 0x100) clock_gettime(0x1, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0xffffffffffffffff, 0x800000000f6fb, 0x10001, 0x763, 0x0, 0xfffffffffffffffc, 0x2, 0x200}, &(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x800000005, 0x3ff, 0x40000002, 0x1, 0x3e00000000, 0x4}, &(0x7f0000001300)={0x0, 0x3a, 0x3b7, 0x6, 0x389, 0xcf, 0x0, 0x8}, &(0x7f0000001240)={0x77359400}, &(0x7f0000001380)={&(0x7f0000001340)={0x5}, 0x8}) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x24, r10, 0xfd, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfff}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x34, r10, 0x300, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x20, 0x8, @udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004490}, 0x40000) semtimedop(r3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={r4, r5+10000000}) getsockopt$packet_buf(r2, 0x107, 0x1b, &(0x7f00000013c0)=""/242, &(0x7f0000001280)=0xf2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x401}], 0x1, 0x1, 0x0) r11 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x77, 0x20000) bind$alg(r11, &(0x7f00000014c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 01:17:22 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="87fd0be1fb61", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [{[], {0x8100, 0x1, 0x1, 0x4}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @empty, @ipv4={[], [], @rand_addr=0x4}, @empty, @mcast2}}}}, &(0x7f0000000100)={0x0, 0x2, [0x472, 0x266, 0x38f, 0x6d4]}) 01:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000211e002d0800080000000000001f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000000c0)) 01:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003f0000000000000062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x1000100) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$trusted_overlay_nlink(r1, 0x0, &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00008584d8def36575d95d64160096", @ANYRES16=0x0, @ANYBLOB="0000f239ec6973a500c511c0ff"], 0x3}}, 0x0) fcntl$setown(r3, 0x8, 0x0) dup2(r3, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname(r2, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) 01:17:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 474.146453][T18087] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 474.203431][T18079] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000001400)=""/147, 0x93}, {&(0x7f00000014c0)=""/207, 0xfffffffffffffec4}, {&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000025c0)=""/214, 0xd6}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x1a4}}], 0x400000000000065, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f0000000400)=""/84, 0x54}, {&(0x7f0000000480)=""/135, 0x87}], 0x6, &(0x7f00000005c0)=""/152, 0x98}, 0x2) 01:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001e132d080000000000000000000000001aeb0f780e4003ed2652fe2688dac8473b28b11a70c942088a70e223a6f1c3a5575e46f942326342bea58110829e5fd15d229ac5630ff6bc4d5c453c82834a3bd9ac5c55132a365282dd35e2c832b0882f14125666304755313a89168f398fd4c6e06d4a282c9aa8e78621bb1e7a23eab10b5ee82a122b2d84e4c32ba14481fd78a42e1ce62a590036bfa990f0aabde2aa9ba6bd78223bb22f91e662a08e8430171ce2c28e200969715dae66d4a2f2a64a96714376e4171c8047bb1251e78bb1bc7f49ff3f475a74a002f6cc4824a895766cc5d22a59417104b78a"], 0x14}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6dcbbd424cb6dd55, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/12) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:22 executing program 4: socketpair$unix(0x1, 0x357dc3c7830bdbd, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xea8}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 01:17:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 01:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @broadcast}, 0xfffffffffffffd2c) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xff, 0x105084) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) close(0xffffffffffffffff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0xe160, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r10}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/63], @ANYRES32, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000500100000000000000000000000000000000000000000000000030"], 0x5) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) 01:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0xfdf042190850edb3, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000400)={r6, 0x9, 0xf5, "3c201b92278fc0015cd31b6be9c86d134aef3ef7f7b2d848798f275c96b1e8cbb91286f4d08ab9e872466ebd4ff578a1f23ca4158b8c3b3bb511286b66733a374fcf863e6df8a33e5b0bf496603bd95bd29a3047b2a31ce34995baa46cd2ba6bee3ccf5e525200eea6db9a876db0c8981f2f42bcb08455ee62413924f4b1677ad82991bd777cacba650cc87ad736a272e94101272a5870c61ba25aede432acbdaa81a4d7b4b3977aaff9b6be556cea60ee2d0c860f95affa64fc04a08fb0bf00820124920707a53b1e680a8533b710ac73077733b8ae9da3df0e3c9ae5ce412c6c970302b72b48c2ad6109a7e1d3a7e85a98799081"}, 0xfd) r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1ff, 0x690353f9eb63f1fb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="c80000008197fbe0189ee8b6afeb102bb697ce65c34e0eee40e8f92330090f7536db992af15b53eb1346855ba9ef9a1d1e772750dd29bbcf30bae8a07a87618907d18b252475a1168c891b4f20810a69737c379250dc070f53b19f09cca61025b68d3831fa8da8bf253a4700135c10b0c4b5b7374eeffc1e0542fae3671a2fceee861b57154452eed3eb3e547200d460382eeab8c3c25d91ebb6767e52a39a68cafc333ec7334ba021f22d55387252728afafe2533cce5a67f5d1c673adafc89df60960600"/211], &(0x7f00000000c0)=0xd0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r8 = socket(0x10, 0x80002, 0x8000000010) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000080)={{0xbd, 0xb7, 0x3, 0x0, 0x68, 0x4}, 0x1}) write$char_usb(r7, &(0x7f0000000300)="1f1ee51c993b2c48cbed27461b71339a52ca583b9b342aed8931309cf2b38375b6e8a5efaad8b68a3ed5e2e7ef8e29fd4c0ce93504e72445c306c214f3de51f5ecce4d7283d0baa066251761ba9dd893a34483a68c593839f315f4c8520217993bcba9ad7d8aa28236658258c0504c4eed390c7c87c3bb15ba91b13ef4cd23c73d4286db1baf9c0208148648e52e81094cd68d01d02596a8b2c5", 0x9a) sendmmsg$alg(r8, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000001100)=""/4096, &(0x7f00000000c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="d566e81e8471c53000000000001e841c715e00008638198f001f000000dd061b140000000000000089aeb0eae83fae120e4fbf4f5bf48b06009bcf07004d07a3d3395c5df3e9f86b777b2eae844b8c3be8882991ff1e7d76704ba2805f7eb31265063fae3e980351ef29e7ebbb51935cccefcf464ae4e031baada04af05601db3381ebdf5b72ede90284a4eae2a582c70f86d03e57de5c1abf5ecae26c91a1940ff56ed7abca2eafcafeead1d5bbe454000000000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000080)={0x0, {}, 0x8, 0x1e17dae9}) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 01:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:17:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)="64ec9e6d84b393bd90256399fa03f2b056ecb865af0f16a89c7567796df4a8d0b465234d3000c6a3181ea31028af9f90cc3cfeafa1050e5cbe0d75f763772b4e13318c211e6d05a881cd719a21745fad42ded15b3f5b31bc8a75a292b6fb4dc83021b75e41d873dd453d3bb4451abeb9af483f88e2759e25f044b4e47bea7703", 0x80) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = dup(r0) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xc87, 0x400000) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000200)=0xffff, &(0x7f0000000240)=0x2) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x0, 0x2}, 0x10) 01:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={0x0, 0x0, 0x2080, {}, [], "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", "3a3f21ac647d3a2820cffb63e2cb5fd4f303d4e87fe3419269f4c57db715aa098a5b011f7d8bff733e8776ff31440b9b66739d36af353c95a3e5e454cc73eda84fa1b8791619d0764a42d98aa7dc38235d4efad1e02c56c8c5eee73237b8db290f81e085fc2fee67f57fabc742bd9ec985d669296495d0ea4f04d4d58240fd06e53408ef37b91396c6104731fd7e2c90f438533795dc6ad0b214aac4b6d07a9552fdd034430b1ad82b1a2291e0f038995d6da721817f0ecacc83cc42e7c54ebcabeeeeb58617be107036fe395abe73f9e671ca8cb7c11ed53f9aec6841628ec190139054853b4a19ae5d48ead8e58c2fe3f239e5c0091e622efce4f750bb142c4481e05c964836a11779e7c9556b699dd821fb9d1e8a31ea3056c2d4dc0007a40a091570b8b8ec632b681db831857870bd7ef527a443fe23922cdf5a5021ac277d81de94020da70c194d47bff7b641842b7fc0baaac1a148a47d9cfb47f6d62d727558e6b6c564e7b9826f6d715dded94e71ffb5f2322d9e83a77267bdcab0a90083217b120f182408c862296bdf3913bf3ad107d79d6d0ae17de9382f1a5bf2f066186a6c80169ffcd4695fcc96592e879f93b8eda1649d6ce435b94e23b0cdbd29c7d784015844c056322762819c4b4b2c89854e5e4ac4f587014882b7d53da0ef72bcc4180c5c8772f671f113bca1afb71758ccdd9107a273ccf1d0927c870c32ce2916db485f78bad0a56fc9834b735038d11d38d780846d364848565ac12f951b2d9ace155261293bde61ee484436e5dbdd610834c54f10883266d10310999081dcb8fc07706217114a203f134935d0e282dff711cd06afec3995f3887cc44d2c2438e4eac218a0e07ec7a6cbc930475ed7c9f758cedb7e0026821b6769354f907c41f2a66c25faa7a4abc866171d9dbad0b14fa4bb09ed1c2e9d588889b578b3e821a713b74dba079014683db841eb37f897c248dc8ee406a018a8c069b0672590e8db085a1c17ac7877ecec36a327532b6c54eba748952cb5685f888180531bc03f62f411d53db8fec6ae47c975f42607992ee8bf703136ac426ca90f9e80eb5a63e7b6bc22c504ade1092bd9f5b4534fa924a614e345fdb86abe852e396205bfe9db4947b783a79106bc4f4032f921d3eeb9a354ec4e927c40f0afd957c63a6118ac22e22297fa6117f300e702d27642e6d75e366d460e6206346c58ca152d78cb15982846ee7842a5ff90609dc0ea4bae6ace1a18db74bd7fce4ad5d346b7168fb65a8336f93731abfb8c24e82a7635c03f1538980554f7c658efe498fc31bddd595bbe0951ac13e5dfddb30976325daac2f0b734e9b64f87eb95b02e99d1edbefcaa025ffd5277fef6820edaaf1c17c2157a8b028f7f69432896edbac4a2663b8479f36fabbe9794a27347bc525bf35ead6dd58ebe76e81822a138308e5f9287b0cee493d99102439b9a30af3239d9fbc88422a0587e52d092d6e903bc8bd8500169676b156c603a070ad15ac3e8541d33a03fceb9cb2948dcfaf030a4b6e6ebfb152ac6e3c08490fd915f906f1f073eaab4c555ef88cbf4937b0d19d1fb8c1e2e37d7f03eec7e2c897fdfa903e74ab1a2961d957d37c198ffc0bff6b9ed851ac3bc304453bad6abc81281bbae23191fc37baa94bf2b9e03af0b25b56a062f31c7b0774fa94f7437d9a125b47b7f10b4ee26626df68a42076d5ba101369a6b429584095815687df652b4c5f78c709be516ca86805f24d4936560b75e6b2c5d0968819f85a9332b32aa3fb48a749554b5e04083e18cd95bef1c2b28bf703b7c9b7164ba90964f8a5056dbe2236786f755d08c5dc9997aa9ab03054a98d4c221b50322a0394cd1f63fbdc8791057e8f72c3ca9b1fd97cbd5c0c2898a25768328b61244757c87b792d890a56fe456ac5015d3ba855cfd9002f03a0d30df7cc983eef466d78a599c6ad41f6d71c26d21a5b0c4431a1ceef6573cb1b7b942aec2d026fae94da03d0e3e7ee840f3b9188cdc3ebd18a87fd7d0fbc65ba16a48f50f3cc641a59d418f20439204960ef82bacec0790fd1dbe5e0c55a9a3326c3be2f34b264d176d51e538304197cef862eb8149d511af9de4ccd3e84b4128870cafa30051409a017fb891d0cf208a48e2d5a0ec9c1fa11aa5daa1fa84228ed8b1bb3173ad119e4ad48da0be3bcdd0359ff2cee53f8b2999a446e5d675e6060a7cf55545f3ffd2eb5b1b1179a02d11dff9b4ec85372f8f2530b9b6141ed6aa833eb3bd237ca62f195cbb2e5f77330945dd8069e1d524e8d233f270d0b47ac8d5fd43e93300e3b84d5feeffd39e8a6bbc621855c54b7216073008ac6dfcaa09702d4d4571a6192cae30894f315e4683117c2a02e004c639b8066b66561a78d870976ffe78d754e8df8c3f5b60f858ba31d968fc4ee67b06fb8cca5a14d60d12afdff3b7ca1b3e67ee5baadc38de2883db6f222ca5edbc6aadea88a7d12f0257c4b250709b0d9142f4f19ea37eb05dc3e33630c9c3c3ccea2ec0ab56947fdb4540b3e904d2b34d97f1c3f44ed9d32547435330cce561d4740b405fd0a72c966ed16b395d107ac49481af0dc3db282aacfe97ec903b5bbe85534a7ff0a5de01e4704a2512f6eeb9cf14cf63e5e9be5d8b34f7d4077304bd2911a636171e7ba35cc8b518fd045339de7869837dc126905cec3d843a3e038c4082e7d998abd6a3d50391253a0ac96e13505401feec2ac52419c8154572ad50cb2945fb5e0ff3e7d0a8880052b9f2483bb640befe3fe7c0e7bcc743bf134c91d945dc1c424b9b06889aaea3ebea434d52915529342e34437ed41d0198688f5e5984dd520218ea96e2c58a31f2539fd70a0beaf9c625b970f510dc3e2caf59263ac1cbc1996ad951c70bd8466c8f04696a2cbde1eee89816e93d6b5fd60c63b16a554fd04af87c06918325467bf2337941c5f1798f113ffa8fd1bded8332222a62794e82f50f1c51b2b8ad3bede27bf6bf050bdb50bfc56949c645eb12af158fd374ee705d690b4d353cf02947b584a207fe9e46f552eb4cd8fbba83fe3d907dd382bf4e59f3a72d9bd8e193ca2e3ed6789b9df85238d8e883ceb87daa713a5893430a0b161dc2d44863cd8539c218dd6a28e5745bd543fd2cae29f1e227ddda1b6fa9b08fb3b9af95e500b077bff705de3933dcefe1d606c2ebb20468375d5954839a019631d83db4ac2162723f82bc0c890d2c83605e6da75eef8c11f719d99011775150e19d92e08c7fdbb704034206c601272292c29483a174d595530a0b65f7f717f5c5f6abc5c931232af14acb9fc6002b09292000e200a552eb69af9d262c4d984abf1397be41212d8991c4641f5317f200a56cdf34e9e876feb0af662480b16270cf9b0ba9fcaf4abdc5fcac8097693d49318f5390896dbc0fa989f9ae485d6eee21e95a1d44351893790225fe8290832a821e532b32c572ce25edc429c21b8d9e313abc58cdf4cb74992a096d62a7eff4d57b4e094037d5f83d8042ee105ffd92d679a0c6e2c627f63561bb5384f22672b643169cd36a3bee7b4c3787c613cb88c685ab0a5410ec0f32a570aaa88598eec0f6fd577dc267d520904ee652856c3c77482f152f5e4145043f558fd0cf759037a1854ea7d03eee0395dd87e3e24473be984b2e32445fc0d8a05d9cba202b462909757fe3caca8bba4fa34f7c190243f3bf02c56c3298a58b41b9a9102614be042f08a79b804edde3b7fe26eb15b15cdaf734eb0d305506031a1993e2619f4a09e58449155c855621766702cf67b335c63820d6b6cfe9af4222cbbe9fc1ec802e1b782bda31b94ab6a4659e4d04859247d3d10cd86db2544a1cadc9349e6b4d639b84839eb9067a8a28fd7d5cd305580022b18af9697f8b7de087408d5754507d23519c8065c56486b2343e12d34c1a19e3deef7d6734692c51c4d324be650460ae087ac2d2bb5e498b38b3b4b39bb6b0953f602502fb29eefefa76ccc6e0427f7475dd3e21406923de5bc539815f284ae7376b4f5748fee6087416babfd2254ac45b36e136ac971d32f4e036bcb65c1f67be21a1463d0a0e775c2d5da99d63a2606761b4f9448fbf64d1ca206276f55c96109527763752e025bec4271238431e6f7ad55fe2c5a8110f7f118afa576541b4ab4e7b388776a1ec162e02fb70dd56c61a217c09bb525ee049f80c380cac94c5daba4c08ba4a0e1bc3b8b63f052afe2608baf44f6c6303b1402d7a960f3be86f458032e877cc7736a994e6991d37e854b33af7b6782814778ed09efc467639d74095d299f93e67abb1b6cf95fdce386d0e11b4f0355a57f17a87efb25c973e1d07d66f8d46548852f89b5aa4a87031fe9e8098fafb39a930ed0bd6c958b7bb203a57a4651776cadf32e0b85ff3156c61830ad68a46c34a1d903a29864798aaf5ceb047ce45df3c8edc9d65cfaa77531cbe3be3081b5e9a5c5daeb2c9e514abd27696c0f63e48cf15f4a19a95f2ad97e1e5b86666653be8bdaca1a76c86f6dc6a9ead1abfa39d486eac3931b640816eb6338e1945c342c6443b9347053f649c598c875415af479318895a1e21f610db9d6d753a9be59d020c41afce679be021331215ea4a56707d1d45228f1ae118206db85addb83f9843df3979fc9acfe36f082b690ae066ba4be0362e928b7d7491b2021bc78be3afe2cc49ffbb542744a20979e77f6744807704baaf265a00c033c2a1a5907508d07d86d0546e60fca892e28998e91785791931717b622a19d6da0dbcbbbc69ca9d29ff1e44b3047a0df94a5001710bf473140ff1b5f98f8aa846b3709182032c8f6a7541915101865b0c937de33ddf31095c95d32a75930b658920b0b4b8006062272bda2d22fabe3d95ce4d3410ae644b445dd367607991d0bb38a07fe3c656c1cf3d4fe3f5e8135fe82cd8d5d55750d1b92272993ce468e2c403ba418099a46eac64e2a9bc951753a6ec3394ec72edc5c3c0d169c207abba509c0972f8aff2677ffd2ecf1ce68023ccccbc3392642fe0845a0d3c746d7726aa8a2aa772c633c59b94d943669e37113a6c6c4f2482d6f2caa685ff3ec17e266baac36e37ebcb4832b73235463595e82f7843d38e07428007271bb7ee8b97e5fd451d804e62409af0a8010f78a9a153ad1ba28f54b5a73149dab6eddab1d3b27a085c05f1a7654b648f96e0675627c8c54d8adf1fc958b5e262109c35f971b85aab1315de3919db3a4aa0a9f3ce4ac685c477541acf772b415a0b928d160f2a9e18d923bf5672af69d498fdeda8113cc68ae8e84d29a6934facdbb5b39f5f677ca768bcddf0b5eb2e17d0246222f913b43a9a7a37bfe17483a1067d3faf43ae348ba499fa51add683706178d648fe8824ee4923329b4d3bd52b3660865d67eeda005bd57956a7f525c0ed5541b4d1147f36127fbc210dc6dd24eff8645dae13afa7e1a7ea0a20d9ff0c555467daa2a0597ec0aeb88d5b486677dac150284db656e8d3218ccd9f865f41a01851be6f06ed28af2761b51d8b7b26d6949af51d3305b0376a1a38658afe92d9714101f675bbf4f0db6c3628dc4f1f3ebc3a67175a8b67f31a552899d53bb2b77efc32a2049ae343fc2d64b3330cacc503d40da424d4427f34bde46da02a5f9ebf9607230975ee194b2eb3ca86be5a89928d775158f0361c6beb7ab81008903d2cb639fa6cfaf98ba69c0ffa1180014146b76e87823464ef527b9821099f5dcf2977feecd87c82c0b4485f9df13457d7c2f26718b9c0c56d2dea895c1d79250e2c4899bc4f1bb2d5302c"}) 01:17:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_newneigh={0x30, 0x1c, 0x8, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, r7, 0x40, 0x90e24a3a56a54e34, 0x1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_IFINDEX={0x8, 0x8, r8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x210000, 0x1) ioctl$UI_SET_SNDBIT(r9, 0x4004556a, 0x3) 01:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:25 executing program 3: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, r0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, r0) mq_open(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4a, &(0x7f0000000140)={0x182, 0xf8, 0xfb25, 0x3, 0x9, 0xfffffffffffffff8, 0x2, 0xf59}) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [{[], {0x8100, 0x6, 0x1, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xfe, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x32, 0x0, @ipv4={[], [], @multicast1}, @remote}}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000003000d000000600002007c8062e2f63e101038"], 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 01:17:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = dup3(r2, r3, 0x100000) sendmsg$nl_netfilter(r4, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)={0x1c0, 0x13, 0x6, 0x2, 0x70bd2b, 0x25dfdbfc, {0xc, 0x0, 0x8}, [@generic="f542d42c66e8793a97f15563a0612a360a4476532d80fc72e0125e1ea9becc53acaf1640866550101214912d81e4ad3c3fc0d7bb9a4c6dab3e8aac798688448c1c2e3d7115db290f97812513d8264131b8c92d312e6eccc0dca42d26fdc592b47faad2ab2eae93e26dd4bddf8133c9bf319d64939bbfaec3fcc2836e1f28ca016fe508df01c46f23b0dcbc7e0b1f998fe8bafeb9f9a498ceb5b9b6f574a4caab841875160c5b95afde45568dfe1ad9eb", @nested={0x28, 0x83, [@typed={0x8, 0x42, @ipv4=@remote}, @typed={0x14, 0x7, @ipv6=@empty}, @typed={0x8, 0x3, @ipv4=@loopback}]}, @generic="68951024102eec0c732d0d8df2a34166315aaec0249c86aea59a1e66f17f1e40ab4056fd9b009e", @generic="90d8a96b19ca4cf60a817b2efc5318a80946e21cc85c02c80d7d7831894afa6801a76243a88543d48d5f2874285fe6cabe516897dd707bc7f269bc4cdb9cd82c8bd27c5b2a97e0bcd5b4ac37a31716a0cca17ea91fb754c763176dfb8e92a080f1d017e6816053c13ac3ab2c714f5da59566cae3c0aafffba9fdabedcda1aef9b4ecf09bb10b51dc9ab2fce4b9b587d2d0356735d55e5d534c2edb1e15f4867ee0a3e6c5379ea7518a4b8ca666"]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8000}, 0x45) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:25 executing program 3: syz_emit_ethernet(0xfeeb, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)=',&@\x00', &(0x7f0000000180)='^vmnet0trustedmd5summime_type\x00', &(0x7f00000001c0)='%self\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='vmnet1posix_acl_accessppp0posix_acl_access\x00']) 01:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x98ae8ca3108ef33f) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0xffc3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0a0775db7b2803b4f0a1b3b618ed5e54dbb7295df0df8217ad62005127000000000000e60000000000ba70f59d129989d5d8502595b2f8f53389ae7f5ad47955011c498b65195ad18e373d837e40000000007ca9e17d33545222691fe07ba205a6c681f2f94682fe2af0762fcabeefd06661e9e34f34e1448fc9587e", 0xffffffffffffff66) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e20, @broadcast}}) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 01:17:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11c4a50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0) 01:17:25 executing program 0: open(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 01:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x10000) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x9f, 0x4}) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:25 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x4) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000100)=0x20, 0x2) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c28903002b8818086d2392ca295a2a477dda6e86dd6076605100303afffe80034300050dff00000000000000ffff02000000000000000000000000000186009078ff07030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb051d9c12d07ba1aa3c1e43f0b9b6f90fabc56d5013ee64c7722845c30e0b"], 0x0) 01:17:25 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) 01:17:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/217, 0xd9) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x2323) r4 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r4, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0xfffffea1}]}}}]}, 0x3c}}, 0x800) 01:17:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) listen(r2, 0x0) 01:17:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) recvmmsg(r2, &(0x7f00000012c0), 0x0, 0x0, 0x0) 01:17:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) read$FUSE(0xffffffffffffffff, &(0x7f0000001b40), 0x28934b4) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="972269b83dd66ca9f97e426c399d6c7cadac147c180c07d2127835d3eb6463dae67f6eeb05873026f4040d8f4c5d2e", 0x2f}, {&(0x7f0000000180)="f0580dea5ec136c397a9a806bc54e6ee37f3fcd740f87718e902b621eb7b889b00bc45328a97695dfab1b38f386ed92d02fa578f3116", 0x36}, {&(0x7f00000002c0)="bc578474b0e9808279d0bc7d3b6652edcd6deb644da32d3a9fbc9e4845494312f7e853da2cb681bffed80d7cfc7e4df65af8a1dc8e501dbdb892c5fbb2845536350e8ee34bf1e0904f7dd80bc19c2ec5592d287f02", 0x55}, {&(0x7f00000001c0)="3fc3701a92c217a58e584190781fddf4b515b3d885d2aabb2b0207a0588c", 0x1e}, {&(0x7f0000000340)="20aec62dc040cc00027f12159a0715", 0xf}, {&(0x7f0000000380)="44e0d7aabaf66f1b3ce17a4e56ea47f60f72adab111e119b17294ba10b81b4c5a2c8522f60f2e8b11c8b5bd7689a797cdecfac083eedbbe558d62863d5e92aa3ff53596a", 0x44}, {&(0x7f0000000440)="b04a5b0860a151969a4948be1c4da2da86dc36d3d70bdadfbb9a0ffa89eb00ce054a11d8bcf200bba04f45d460f05944624da822d85831c151f99d9a087c0302ffe6ef6dcd5a23c8edc79dc1e90ce03bc8c02afc31233ef164093ae647e7e02e313a08f3a8c0cc4e55ed6292179cba12af9367d86368", 0x76}, {&(0x7f00000004c0)="1efdb548bc17f0f7fb968ca84b8e2a0d8a256b611556cde2aab40b342aa4ae585c5312d60499f75dcb5c2a3665582e8b7dbe9c6ec9", 0x35}, {&(0x7f00000006c0)="a78793b78042a311110ba3691a451160fc48eb1b9b264a066bd4df05af18ea9a8250ad1e86e42bc14118a9132d660e24b80c15425ee85b3190f9000df5f70dc177fa868b4f5f5251b520da8edd8c9f789200d0bd0de1d81e1c875c3965b573593c9048b04b65948e3cf6259e3b81f8beec380a0cc27361be0a34dbbea83d", 0x7e}, {&(0x7f0000000740)="c45eb9f177eda2a798c860304ae8255d26680d27aefd605893b5e7f81da61933251f15315c8052d04a9d0219acc3a3f46405fed9ec57bf8cc84f4a4b1d6d94db5ebfe5c95e91d70b04149c64a8e4170f221b4ba848f077582e8342322f4de145d4e742f79da69725ceececd18982deea353e66ab87fb0b93c9c20c14ca1e9b60da22d7cbff5febf622d2c6ea", 0x8c}], 0xa, 0x0, 0x0, 0x24000001}, 0x4000000) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x10f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') clock_adjtime(0x7, &(0x7f0000000580)={0x0, 0xf8d, 0x4, 0x8, 0x3, 0x3ff, 0x6, 0x2, 0xfffffffffffffff8, 0x6, 0x6, 0x80000001, 0x96, 0x3, 0x4, 0x10001, 0x0, 0x3, 0x5, 0x3, 0x101, 0x1, 0x1, 0xfecf, 0x800, 0x10001}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4, 0x31852a384220a633) socket$bt_hidp(0x1f, 0x3, 0x6) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280)) 01:17:26 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)=0x0) getpriority(0x2, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCAPPLICATION(r7, 0x4802, 0x7fffffff) [ 478.183654][T18224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:26 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x80, 0x6c}, {0x0, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}, {0x5238}, 0x1, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x3, 0x0, 0x9, 0x0, 0x0, 0x3}}, 0xe8) 01:17:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000012c0), 0x0, 0x0, 0x0) [ 478.232207][T18229] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x80000000, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = gettid() ioprio_set$pid(0x1, r3, 0x7c3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x2d, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x7d9e4a9a801d12c8, &(0x7f00000000c0)=""/115, &(0x7f0000000140)=0x73) 01:17:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000001c0)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0xfd89) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000080)=""/69) io_setup(0xeb, &(0x7f0000000040)=0x0) io_destroy(r3) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup3(r0, r2, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:26 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076e05100303a060000000000000071954b0000000000ffff020000000000000000000000000001860090a906fae4723054780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) 01:17:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001300)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="b161e3b78160315133423913cde0cf13", 0x200}}, 0x401, 0xd72a}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000013c0)={r4, @in6={{0xa, 0x4e20, 0x1ff, @remote, 0x80000000}}, 0x9, 0x43c}, 0x90) 01:17:26 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x80, 0x6c}, {0x0, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}, {0x5238}, 0x1, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x3, 0x0, 0x9, 0x0, 0x0, 0x3}}, 0xe8) [ 479.047503][T18234] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1615e1dcfe87b1071") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @ipv4={[], [], @empty}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 01:17:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000000)="367d0ca4b69376645965b4ff8969f3ede61f532c62c739158dccc03312817c2dfea65dd8688ab55acb6ff18b87a94c021a17f1fd94e61ed6327bb786b6e75726abbe78651588b91ab7f97b4341274c9cec192931ba826af911e4da8d63094c3d67ac47b17dda30194e4901e50b292f63e7cbe167a864475d2b47bce34e2f2bc006d600d28bbf996236c48b108c5f9fc95441fe0c7a5ee4e40af4a03de957f4", 0x9f) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0700ffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff020000000000001c00000000000001860090780007030060c5961e00000000030400000000996509f3406100001803000005000001fe8000000000000000000000000000bb848fc163aed9d8c83b8727239e3d08d3110ebebdcf787e6804054c426d689df89f8e92bf971f27e8da0e503463bd24c275afe7abd57b3fe83b85afb99dd5d908b732e61aea7fe784bddb25c475e32ebc089611e9016bb79d493ac9d8d3"], 0x0) 01:17:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0xffffffffffffff09) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000040)={'veth0\x00', 0x401}) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000180)={0x4, 0x70, 0x81, 0x0, 0x1, 0x8, 0x0, 0x8000, 0x0, 0x23b1ee1cc377df41, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3145911d, 0x1, @perf_bp={&(0x7f0000000080), 0x6}, 0x1, 0x400, 0x3f, 0x8, 0x8, 0xfffffffc, 0x2}) r5 = dup(r1) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)}}], 0x40000000000014c, 0x0, 0x0) 01:17:27 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x80, 0x6c}, {0x0, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}, {0x5238}, 0x1, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x3, 0x0, 0x9, 0x0, 0x0, 0x3}}, 0xe8) [ 479.444584][T18302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:17:27 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x80, 0x6c}, {0x0, 0xfffffffffffffff7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}, {0x5238}, 0x1, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x3, 0x0, 0x9, 0x0, 0x0, 0x3}}, 0xe8) 01:17:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d0800000000000000121f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000001100)=""/4096, &(0x7f0000000000)=0x114d) 01:17:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60800, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x32}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x40051) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)={0x68, r5, 0x42a, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4401}, 0x4000000) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7065726d686174203078303030303030308000000000000000f35651d76e6574316574683000"], 0x26) 01:17:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000000444bdf0000004b4c19b000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676520000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:27 executing program 3: syz_emit_ethernet(0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="a93b03b9bc820496cf747fddc621a8090ecaf31952651e669783ae627b44755edda30a7439c1d9808e4c69553a6c8f15", @ANYRESDEC], 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x355e00, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x401) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000000)={0x8, {{0xa, 0x4e24, 0x1800, @empty, 0x1}}}, 0x88) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) r7 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r8 = gettid() fcntl$setownex(r7, 0xf, &(0x7f0000000280)={0x2, r8}) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) r10 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r11 = getegid() shmctl$IPC_SET(r10, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r11}}) r12 = socket$inet(0x10, 0x2, 0x0) sendmsg(r12, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) getresuid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) r15 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xffffffffffffff42) r17 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r18 = getegid() shmctl$IPC_SET(r17, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r18}}) r19 = socket$inet(0x10, 0x2, 0x0) sendmsg(r19, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r20 = socket$inet(0x10, 0x2, 0x0) sendmsg(r20, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r21 = socket$inet(0x10, 0x2, 0x0) sendmsg(r21, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r22 = socket$inet(0x10, 0x2, 0x0) sendmsg(r22, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r23 = openat$md(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/md0\x00', 0x80680, 0x0) r24 = socket$inet(0x10, 0x2, 0x0) sendmsg(r24, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000002c0)="4a97992fe362433425cefb328f350d73537f12927adfa15cfe624694cbc643bb594c872166e1824f29f9eb40f778df6daca5e7009a3c60057e3d35b0cd6854dd35025ea08ea048b0148473dfdbb0470f2399fa08ee5f023a2950d720b3ba17fc616debae7e1abd30f09c6a6ef79b6eaba18b3585d23b76fb6773747c8bd631f3bfb415fd6022c0423931c77d91ad2af83e0975fa1e8ebd56dc97a3aa2c6a1650bcafacb17952fb9849790445610e7674726801f99a406f", 0xb7}, {&(0x7f00000003c0)="64d53431e203a9d177", 0x9}, {&(0x7f0000000440)="6d9e4cf75e8a5a2d94e52f2ec8dd08c62e2cf2c2a445ab52052abf37e1dad65dda74103a26795a89a77cb530aa97fec746a61c726ccba9ab625761cd5b451d0d73", 0x41}], 0x3, &(0x7f0000001c80)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r6}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r11}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r18}}}, @rights={{0x24, 0x1, 0x1, [r19, r1, r20, r21, r3]}}, @rights={{0x28, 0x1, 0x1, [r22, 0xffffffffffffffff, r0, r23, r24, 0xffffffffffffffff]}}], 0xe8, 0x8861}, 0x4000000) r25 = socket$inet(0x10, 0x2, 0x0) sendmsg(r25, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) splice(r25, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x3f, 0x1) 01:17:27 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) 01:17:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x9d, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x1a, 0x82d, 0x0, 0x0, {0xffffff1f}, [@nested={0x0, 0x6, [@generic="6970c8317df4a57aa275e2092744fd056f508497889b40d134c24c073e6e414cddd41fe2de0d7245f9414f49f24607393a7d3d9b3ef74f4c1f91fd4b3c2064ace73048f4a5eb", @generic="452abaf2cc37a65c524e13e476c7064716894c8e42b22d24ea816dac4ad444d412fd8ce9897c3caae57cec65e30b3489c9a7638a20"]}]}, 0x3f2}, 0x1, 0x0, 0x0, 0x20010040}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:28 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff000080c289030086dd6076605100303afffe80034300050dff0000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb00"/102], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 01:17:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200), 0x1000000000000005}}], 0x1, 0x0, 0x0) 01:17:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket(0x0, 0x0, 0x0) 01:17:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 01:17:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001300)="0a076a98848a84adb375db7b2803b4f00900000000000000e383e5b3b60ced5c54dbb7295df0df82e60000fc02f43084966329d62cd05dd64770451ed7c2f3f1fc487fa9e428892e863a7979ee722da9af4ca1c6d9b93fe5ff1bfdd432377aab527006334e825766b4053678185a2b88a075a7c4dc7aa4e72812719c2cb9744b88f76680cc0961803193fd751ae9d6e5e5d00d86fabbd045d900000b66898af032a4", 0xa2) r1 = accept$alg(r0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 01:17:28 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @loopback, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x0) 01:17:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000600)={0x1, 0x2, 0x1000, 0x25, &(0x7f0000000240)="5e90d08d467aeb4bff987b91e8e0a6eb93e4b10b1367a4d63e94a3e718410bb6345eba8579", 0xa0, 0x0, &(0x7f0000000280)="d161372c93653f7d5394a76a6fdd7cc15af278666320b9828bc8118cba79711dbeb81a2a327910c77ab3ff68cf7186a2205e8ffb02b1b8338447c1db0b362bd0533cb00b22e1858d568a7764790351d56f6eed04771fa90a1ac5f343dd0a745faf63bc0dabe17eab76a2d4adb2f344d1c9b4e3d0628b2633050d829abbc320fbd983db7d5433ee6a176458c53e6211907bcd01d26cbafa081db705a13dc7c187"}) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20acc0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000440)) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000003c0)={0x0, 0x80000001, 0x3f, 0x1, 0x3, 0x7}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$apparmor_exec(r7, &(0x7f0000000200)={'stack ', 'loeth0\x00'}, 0xd) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r9, 0x5, 0x5}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'nlmon0\x00', 0xca4}) 01:17:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000001c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:17:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f00000038c0)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="64f52ba05f8ec93660e9312a8dd83147aa21bbe8f8b1df4845c0e83106dbe7ab5590ff06cc03426680e4ede8e73aeb2a58eea8dc513511d99dda8d655267d59f39618b3288b182308dcdaddd6aaf2c9bf4e2211118197421cbbfd76f1e3c77bc4951a0cdd1c0f3833103e1b5f0e0cede4e57e4aa28aa2f94ad83abfed688cf7dc5fb6ac94aaaef61d249cc99bad6ffb2177d8a037cb105906d5f14e6127bc83a94d5c26b1cf099894a92b969607e95a295fbe934f354736a7d25ed412d79f53be5834ca92eb278e0", 0xc8}, {&(0x7f0000000300)="ac5281bbdaa32d4d63212df88ed9e5f7e09fc2f3711ef9b1f126384baaf1de584558c3ff1df973c89033a1a6451018daa41dd7d03e8acf888eebc657825e71c518fbc37c5c7e0ba56c76cdd6e695e828a460bbaf4d32c801e1c59c186fe384d4bd0184ec2817f0a4359991fdcb58b8d3c6b8f935a474fc2adde6884b0d281b65a396a9bbeea15ebf1b0315f7fd1cd8cc4558fc980d41df7605c2242cdcc6a2fd6b120555b8c8ff86ff875639560ad1d443ec1c7433", 0xb5}, {&(0x7f00000003c0)="785292190c116fdd9e773cebf036488732dbd66568d3ef0885b4e40978c3dff73d02e5807616108073750d7e79f3c759092cf7fccfb41be6f6196ba07727235274ab57cd76bc52955b2e31f115e4ef9d119d72908255eea318685f2c9d594fa4ef37cee0ecd2aaaeacc370257e9851ffbf74c0f40fcbecb7dc21d518320b638a2de9f8df0956a193a8a6ef448b3893ec40948d041f43e50cb03a5ac1cfad2cc9aa3c5eef290cce27f62996", 0xab}, {&(0x7f0000000080)="be55c9", 0x3}, {&(0x7f0000000140)="ea0711297b8f1bd3a3dd6c00276ac11b317523994015bd730f51750cd11b86c5184f9de97a541e721fe4cdfe1faacd4c58e64e025a1d8a44432efcc76fb6a26c719c", 0x42}, {&(0x7f00000000c0)="47fab1", 0x3}, {&(0x7f0000000480)="065202c9bcba3bf7babc7dd847cc21c7a8fdad636bb7e79ed52f064ddc2552c27b0fe45e07f23680cd7335e07ffd5be4f0105777074c35ee7f9fb0edc9c7cb94942aca207a2dd395d0d6d6e84aeece0cce7a1fdbec7bfa68516ce3feaeb6114eb9e8bc8cd463cc22885dee6712441ae35220a03d5f4d4be790c0278babb9545bbd1baf0e493fa28455175ab777ae2ef5977d825d625c2f43e2c1219c2b2a0e853d1bf20c6e9313f8915e31f63465fdfa90ead834ecc80e04aec7b91d08214bb5b07c02ae2d34c85f", 0xc8}, {&(0x7f0000000580)="8f38cc16a6fd33c810062c494fc8b618e6fcfdded904f8987308238914b6e53ed17bf02b893a75ec80b4e1410ff36315cdd7760b30dd8c0bcf1150f6706cd5", 0x3f}, {&(0x7f00000005c0)="c99bedfe9fe4009515730ebd72b5b27dbbc84ca48e85f97193d24c416cd9c13b7e83", 0x22}], 0x9, &(0x7f0000003a40)=[@iv={0x1018, 0x117, 0x2, 0x1000, "23ca02c6256fceedc0dcd1eab2348354ceee335a92a405a592c651931c80047785ffa8d9bdf34b1b68ba7a84210d38e7fdebd806c8a9cfeee5ff988194be21f5a753d5a73c42f8e0d5231221550521b3765ecc5a06cda6059e81ad65ea13abddfd5a887b6f83fa2e9fd1816a43d550d41fafc59f10f213b10f19ac97da8d838fc382b611fabe5e948db5a1eac8b9b920be72bcb07137df9ca1724a74243cf6bef9207f3b785757c24430a1d4e72ba81a5dcdddf76fa65c723591cb1998869c924c0896c4f03f00a1281df43476d3dca9c0af68061cf9191eda3561fa41104eb918621fecfcf15bd800369c146861ff310a380c4ed33028c2ce31d51dbf154a12c030bcc7968a4be1204c8231874c72354271cd5de4afb3111cbda440a054a1f5f17dc237a28d56b1ee5acca396e63dbeb27db96456953a173d2f6277328478f0ce9cc1080d1685f441a87aa865f2c6132b282048dd1dc1f53bba142378cd0d6de964dd6b0af3976dd13316d72f0a8ed9b1932b5e5157cde8fdab9ffb891ec2ccce870031820ea1c9c35dd294536761e65ce60a140061d0a3af7008c18a0518076ca6037dd8fde299f0fc2f6624328636607e76979630cf05f03ac81f56448e0449a1b09e190bd18780bacee60ca5f42fa5459af4f6e774669e23aede0dabc0a4b8c55d2fc03a023a6a8fe5ddfcf03d828178b9a12b8b2928efa734d0dd79682c7a5a01c366ba2d26a0a735cdb5321e6d9cd5e7a10567063c0ca986f71d0700537651643073b187291c4c9b304c7066f2ec62ea97bfd6b01f4cdc596c87967b5232c03b2c1a0812f6e089d3f1fc2cf50cc21bde2de1cf5203785285f9ce414eeade2eee46b7ab0b82d20ca4c658fc21db5b1dbe701010982a3422c73258338213d8596ce9529c7335a37730c009c106c0b7a78ec8da52fd87c85bde6753745c0839328d4756f842a6c7c2915dc7acb98e653900094a7e03811a9d621a7acf108390e8f9e51a905e6fd771a40cf5a619aeb40e40c0912cbde0a02d51a9739035b8b15c5794b2557b021b3f0d7697c6cc7f177575cf679fd6a3acb5040919f3ae37a201b432f9834d6e59917b1bfb8593c5f95851706ac32c62b76bc1cd5351c56b76329ad8e106092e5a01defccbf9b1c103df57812a8cd0625e7d46dc409a297e550c4ee6881baeb056e8f1c1ce87c7868b3f0e0f5c43cae127b5a79307473eb63d7fe274b82db0724ffb830c454076905cab8cd3f66bbc273f764d451bfaf212591d5561fd66c1878501c65d1996f2349191bec27e8cb4b06505ef634581b2d55c79af9bdf60473e2f4304445a1a8888305a7a6a6517ee7d60dbe50a2ad419a3f343a40bfce2ecd4b53075912508a9c117bc474b3ce7795c1b766d2d2ab873e836b440c3cf33f6803e73c2a410d476929ebc7057f683f82b732301987bb0ce38251af24ecc4a38c6a0dc1c283b9f290eb519984a62c8893ea821b0d1608a8add67aaf76b7b3b4aad1c8651ce7348816ab1102690bf556ca75208dfeba78b9e6986610f17bb2cc63bf1435a43cc7e1dabf70ead7a71b2439d578ab8ce3a36b342e08d0275c9896a6b885c835cc625b4da8b2421e8dcbe69bd1cd6f3a1144593ede2c0dcff847d94d974dba799b581ecde7443b51437ad860e63de6d4df494e924f4ccbdd9cb9182953a39f7ec8f3b8d75f13aa6906b3164c091b43cd286a80466b71fa03216709ac08a05a13d074cb075c0b2b4b41b940d21f67c63cec5a71c811b84a599e8af1d1cd44b3777ef31782a8fc47d1b15cdbabfdc1ddb16196cdcb0c42c04c6503829bfed0581c944343f337225233dcdcfcb526402f696f84b23baf7aefeb3dac13760b04c2ea67879393eeca76b8898381cebda6e2fc45ea80132c708a4d9e53b5787e75f7e77b2730ab5defc3076b692cf73f0f54d74377bb5c0adab41a6febf209d2ed3a5b453cefcad9b31fd6c38f6ec22d74a2ad7ae8b912a0c25fc02eee6edc4befad2be9bc50697cc3942068c55dff357bbb7e834df0041eac32a3e2fe65edcf6549f3bd5bc1b746303dc1a1c9672a94ae2ccfe33cef2caf4d3af5ebd1ca3b4bb15c18112fd39601243f2969dd398da37d74bbd38f95f09931513b11bdc1c9222bcda7c64b7dbad13d94724269c608322c3ae7df8a107d4a33e605c7b5c0ce902e0613530a1f50d0b3e976ade3eb58a9ad20fab9e5ed7327716301f20baa48183da941b9fa10d3b773ffa3b9b541e52d61e79585eeb616ff22c6a3abb8eb95a5e9d123f99d53aa0ef37609a5cdd66caabe9f7f92780ac2fd0d04bfdc0ef586f500c1e8814618a6bd946f6a46f87fdc9bfdfa5063fdeab6357929d79a883a308a829189d1f2ff6423a33b6bc585b8d3fcc9ee67a49392f8df8db51fe325390d137b1ff8466518bf750983e9bf07384b667af23da7289fefb026678a5a48602fb06ce3f9223e7a87eef15bc8c1d27d9bf8aaeb7d5c7a6ea1b21ee42761432ac0db5de71013e24d7d44c492a4b5fa2eb7f70900acf114ddccf7ad1b213b5a8329bbc19af3eb98616f80f4acfcb8ddf1d9d9e3eb3e8de3408ac2cac71adda78ff408f3c1016f84ed498e52bca4cb42ddb9afee7a859c3bb2228bf1dd9e2eab870f29e0e95698ad716f1336f478008764d95783ab32cac7586ffccf4feb0d2859d54cf2cb23c2e66b41e55f30e18cd8c41bd7247a316d4381c821ad7f9d166a6e7ae15ed861e80781c980ac21b35b2c56e7e76d8ee76462162bd4adf0c9cf8afe3759f4a1598ee53ef0e892952089002c680c7842636001c1138a3923e3c5b1110b3890d6477a96e36992dffd3b09b90a8d94530a5ed1eb412b5a4eb18ab720aeb98ba5c6d529bce3db75563f5cfccf42603c86dc6a6e03e66c29776875932bd7ee1d410cce08b2cc240d256eccfa928527d7d8917e30cab510bccbea88ce73093d8b360c0c5e517951bef1e430e8073523618dbf9480f575768aef8dde629d0bffd57d9640c119e6936010741ff7f4b3b93b54c8c8e0a91abba2f94cbc3dd14605076d96fe3cea282913e645edcee88103826dfd8509a06992b3586132ed3710dc597066342b7e17393c11412942584f9becc8f46e50ae2e70fc475fdd7c46b20cd1b8918874c81c152f5ab79697a5f7a8e5e96443d199b83c0dfd42612f7e872178de50d3a988a88eb7f9a36aec359dacf922e13a35555d28e2cca797c343f9951035ecec41d14f74de85aa87006ff4ab736a0d7b68ccb5b3592a66228225cc55db5c7f12df86c36b65ad51278cdb674e691f7eb3e698a27c4a74bfc9056ac23594bbc1c3bcbb42a4020884ac6b4c1f01d876a35876cd032b609329557412d8008158adc386de72ba4b1d8443c881450308e62a8765aee6ee307b41af7a8b1e6f8ac658b4514218abb05fe6059a2fab2fe8f29c24e18d74eaf3daf113955eec89f7537f6d09f6f9e7e5700d2c85bae0c0cac406026fdd90933b19af6fd4d967697cc61f8d0bc20d31b7f0cf5054d12019807ceb6c5fdd2808e46f35b4cee17b34aba11d373a3cdbad8b4ededf49f39a6e45e30fbe272b40ca2c2786b9c54aa07f0bd194c931c72eddd5047002c41a2bd1029f1d514e680d2422cf5f6a020e975e9024c39c50a7cd9e45ee4aff22ae9dd8de2dbfef14a09a4da4899126d89dd69fdf3f56e94ad9f2455c47bfb9821ff866989f0aa3aefdd6ace2c3934bcd09f59aa7af4bcd156a987871aff01614b67314975dc30bc76d3aac31a393176fa07f624405a4233a21c2e413af384c31ffb2e6381c34997f1662c5679ae8b478935d2655e4fefa766adf23ece80be92aca725e17b6f800628f6d74c7734e6fb981aac63e5104d72c566100b3af39a754989292ce459f0036268db03b04bcfd21aad62777277b284678063bef2a4cf4ad4fe4fd92a92626d793df9ef5ec71bc066adff3debc272b2c3e648cdb6d50d91214e68d37f03fe56760482b2524e1ec4976170d99a41792196a7d2c7eda55e71ff9b78d380478952608e3cb8b985f7a7db9c006b73f016967cd2f423747f47d5c664adfc2b0699c4e9802e501f3df730d7bb5089c758b5c74fe72b5229d4a93bbc1b57904b51ab499cb1df1a2e7c2724be11c4e71066092828ad8a04992db1fe2c6eed871c2c99abbecae0d68c3684da6f435479209dff144c1ba74ddfc37440097a5359cf94d75b779964fb7063d8ffc02daf3a6b57a7eded549a8825bb716e10e94a3bc68d87a760334a17c054ea42262f81d6926f9f0524ec23e10210a472cdccacf1a034c6cb5bb62fa16e04dd24389d9ec411206301dd18bb50ef3190776f72b9ac7d4be8708ccd19f968add35a2897e6353578d4bb77491f01be48546cd699fa78a8500776f3163519ba48f24d88b2e632e553bb2c201a66f1a5a67997e081815f9b6ed2894b8875b79ce01c9c7fce546a15789ab636d75d7f981f6939d295cb7a7b9d6c9b48222957482075ca2431045adc8416b5c675963effdd6f510d9b9fa7c30f585432cd87d39eab9b3bdc966ce07d8bc0474be21fa55188cea6d9f5acdd6acad8eff2b6ead486138045e06324cd4e8c662d05ff217ffb72c52466f27624179c131ec19717b5c157316c75060e8b9508c129c38f74840b44180a3d5593039adb07916b50439c8f8d582ea89f310b418fdc2c794df4fd222c978acc5d7f193391268cf7b4643285d52d29911bd69ebdcabeadd79cd954ec02221ce352c4ca8e267b3623534cd04d8e1b6e1939106cef5ad56ef657d528bd8a92c74cd88c10c547c13469190ac5b9c167e044e0bf6c210e21966f93562b8da9713debe8a2d46d14ce10bab989b0cdb6e3019a436e65bcf4be03431ae916fda69174659c0585a265d67743022e50c3f6854aee0e071297d9a5d52627f1fb53e68161a08a9297e7164faac779333fe248b8a661297f74361f9228d61d0913a82f4e3c6037f36f1ef9d603dee4194ffc229683362bd9878b21c43ccb4b9cb1e273565eda638e2ab72fb47ff4a46501ba8f1f884d91ceb4a199ef53ac139d226003ce61a8fbf901a018eb53c5dd496561fa2b57b77c98ea70db7f14e0923c8aeef6443d12dc569c2b44721ee121b49aa8d745494c6428563a2d2b9f2346344fe0f201e83bc62ab1a0b525302526f8442d9bafcb64ea9c9e3129489e4c256af9f64938d652fd8c3db80a7fae63898dbfd8610399d5d11dd74c41cf455adabb48f82223ba9a95bb16b5c36bb2197933a45feff419274bcfead85d92f692aaf4d4f73d8d65cc706da2816a63f05e9bdf8edb6f820130f4f4a80f81cc868125f9cb5e4c818b3b2ca3fa11a2bbdb4aff7551331efa736e6592d0f435af9c787522182d6b74a41fd5d39c96e475f70a531f3b5d7dae32f547430bb57877ff62144ab6898935f87efa6f387e7988e20997e72336e148aec4cdc9488e0645f053e65c44d8261f924a2ea1b08684f940acf847fee12062b9432068eca5ed6e36ad55a5bfdec1e2839edf67c33241be97f066e3c3dd3820a9886dd16c417de19e7e1a241b70c4267b29e404d02f58b53f52b158efcf2372caf2299c490876b7564b3dde7ac2fb7de7ec9a9cacfec778f398a7aa08d614903cf3ab01aa718a326209efa1f12ff1b640f1b45c95319a92fc109c70ad955e1dd2468bdc8fb1a200d384b5c76c374dad6de9d2c862bdde92873f0ad5c782424e1ccea9925fefd0a5fef5341672f8c4935f1073ea3535caacf39fa7c5e60fb2b662b226e86a763bb99b1efc4f7221dedf4ebc88de2a2205223f7995542d"}, @iv={0x0, 0x117, 0x2, 0x0, "7daaa1991e21717a5c7e88c0933fc04fd5ead60940b6aef63a871c201feb4de8c17c65b2b8b509ed5af899222dbb0bbb000baf17ac3ba4f9bca2edb5ef3af81391d677143ec212ec72b4f9531f561b9ab7803774b9556f9020f929fc2dcfee79587dc515fa73e0e6dcbdc43e79fa838264b2c539852020c5fd7e56cbb58e4db6f2f9e9b1fa97652b4d2f3b65441146f0e538dd66b332b86ff0edd3b42ae1749d12544339abc0e991e0abd36a88c13386a7a2d5cca045a35a"}, @iv={0x28, 0x117, 0x2, 0x11, "a25eff12aa9053851da9e5b73ce8416409"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x1070, 0x20004047}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)="6d62db12575f4ffd492f156d93085c22956baa8d8944c7ab99c8a4826e71842cd0a77cc88085159c1cdef8c1ce75abae6c96d18f3b46e5136185a748c5c78d7a95987700d786520745c94b14f0d7d929679c3acdf68afad7fc", 0x59}, {&(0x7f00000017c0)="5ca26096bb57880233ce8ddebd1b2b8e528ebe7938de227a9666f6ce3470", 0x1e}], 0x2, &(0x7f0000001840)=[@op={0x18}], 0x18, 0x880}, {0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001880)="a5fde9b18ac047235a82bf7829d97562ecdebaabe05ec392c8c13f9d937bbc239d1882d320c969d4d92c1737fe8b2be2a4df0f43b130eeacee8ba4647360b27980cd6bc3c6f8804814eced5e7564deae4df98c0e7887301df0008299f78463c4db14c92a90c04b114642cc18ab8407a7206a738460dd01979359cf7725c9e0e985f6c72984a61282e4049e0391b1c02510595e956ecafd78c91d238dd90d58ac342f660c997155faa5ef198e198e1d6647cda5a60f356ab5fbb143ee1cbfb547348ae4a9b3d7231998c058021d90d3c31b818439d48a9d1f42353a71ad1da493b35ae6ff2f5f82e674", 0xe9}, {&(0x7f0000001980)="7a69658a699827996c1bd10c51879ca13a8c369c4b22d31ddbb3a8dd1d7fbd940b0329e27ae2f094b33431d255bc8caf191b0867192cd06f08758f5d24c4d2db0d40111a416f5e0eafb07b0cd5acb0cdfe6bc3788f12c8e10c14edcd3e75cbaf393ae3f5c79d9c155525e750ee12e22175e75ca341ad0a00f9adbdfbcae3a0295fde93167a3ec7f013fb3687cbe261c9", 0x90}, {&(0x7f0000001a40)="e5876f27fb638bff06bad3d364cb52c822191d18c4982aff24254304b1ad21054543b93f16d2560c6181eef290c33274c8568aed89c2c642a0bc6a7b623843ff54e585ea77f12e52c4225e8c56467c0fb391649f513cbc3445ae046ae68c62587e5de42607a8460ecaf0e9b202f1323341af9252a8cea50b30530a8b1bccc04f79ebee40705f34a94ca1e9ff9c78c1de3ee1156ee80eb28dd144b9b98a8a96fe01de46e50f", 0xa5}, {&(0x7f0000001b00)="c88eac458fe3e8a8e72435585fc19634099603e74d727437df4fb13f31d74549ac5d3809c2419f39fe601251cf8c21b97af12bd7c502082388f3b14f26d59d4941d2ae8a0bfbea4a4882fc59ea5ebd4085bd098133a51b02302efd11e7ba7cd00fb4e319605492004ac597b2d82c5237ee925f3746c57ecc48f084e0debc1873131112a179158cd0533fcfc8b79e0374fc620488ea", 0x95}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)="b57e490dd889e3898227e73feb20be58094b54f3c6e61df1d6b11f266695a958", 0x20}], 0x6, &(0x7f0000004b80)=[@iv={0x0, 0x117, 0x2, 0x0, "71e77eceec15dc80b37a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xe67f}, @iv={0x100, 0x117, 0x2, 0xeb, "1923a0b0206c99a4a9e927974791944fa5cae9a5fde4d81c5c2e0912c8c5be22bf31cb25919dbcd71b5e591982637fba998f75d8fdc81ef2ad887c5c410a3588bf437da8c3229361b6d8fea078774bab4da9519a34fada444f783b842133302d8334fed6faaebfe2c92bea9d6be345035b07709efe5f5ea42704526475526b6260ee1a654a8fe58f74b63643a08d0bc1983588a5bc64b018cb170b905c8d79beed1a1f75645d0e7180a87494e68c993604a3686225f33416617130110149d0c1655bff3ee0032ee7c8a93d728fa310c8798095a36b4553e9458d25738fe5546dd654fa81b9f056a104e749"}, @iv={0xd8, 0x117, 0x2, 0xc2, "1c264ff673645c4efdb51e9d92cb2217d14ceadd0740c7daa43abe841235f25e9f61b25cc45c1b9bcfd2e8a83d0c1c3208867ef88e0b03893b1e996ce19b766817fbdef3777a2afc83483973ddb6fda86a2700a85966c1b0ca1025e0c92bef93b2032dca74d0b34e3d5f220651ea8eb8e7aadff6f5f384349752062db61d9a8f1b3ee01005438fb4394a78c72dc8e350f33659f0cffe4b44ee418dcfeb7799ceb22df894f8b16831dc5703ac9686f5e0bee306e1e2e6dec527f1b704166ba3ae5d05"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}], 0x298, 0x4000800}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f80)="46d7ea0a41be81bf0d428ce1f1361b20d0303a0393a0d93fc30a8477fec81342eef1d29beace6f505eda69444fc4b961b5d5ef56a7dce96e8ae6a7e69dc2b611d3c8fc65257d5d7944deabfcd93b5a45ff028bf3048d0f4a1e0cc1c732f91b95c1dcb571773d3cccbf81417a383bda5b05493a418d7fcc27ce7b943d", 0x7c}, {&(0x7f0000002000)="494a9d997c23078d75c89bf3d85d50f48010407fe258b1db6fac3697e04b8c54a9d2e0b02c620b8dc5cec8cdc66a379bc9092c2c82ce567170763dbbd3fc93932f024c0efd408b0b8c587c17e1b80a766af389379ed3dbe039de7d8fc0611eec3d64419c4b8a390e7644ebe49a6f552634541030047abd941d9a0a2c4c2ef1ab89390d7af97b622300cdf04cae379d70bf87d733788400ac9bdf83a7eaf062b6c4946417c79dcaa47da7252f78ab1529847200f21b6bac34cb4f9dbb6c72368c639e276492676f566a042e51ec39870844374758e1ba9254b173c6979c527b40418f7eb44d10", 0xe6}, {&(0x7f0000002100)="be826910c4e7", 0x6}], 0x3, &(0x7f0000002180)=[@iv={0xe0, 0x117, 0x2, 0xcc, "43c42719d3ff481b1f73f95f6d3a3c98e1ef3129eb2b96300d1fdb8e8656b9cb84a9868503d49f7d137ce96162abb7e8fa5390cfe72660946394c6c88688de58978a0b361f348a7d917a5c7c93351bc035d1843be547f10a105bb59981eddbc7e4eb6b02824b014b780b10a4201023c7ba12bbf03f210c44f9ac97b46a2c24ed3ec192ff4643372888b1e2f61fcba9feb7a7b529154b735e2986f55720bf035ab75f6905e2b3cf12d5295575d6f27ae1d689e05330f025e20e01dc5af5fba94d7a0c9ff163e337e078db17d6"}, @iv={0x28, 0x117, 0x2, 0xf, "4d4f9a2bd9ad0be61da44639563d0a"}, @iv={0x38, 0x117, 0x2, 0x1e, "32b4a0fa4db5d691e1034f1b225199a03b5262f400a888d26e9b1072c982"}, @op={0x18, 0x117, 0x3, 0x86cfca103b6d3795}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0xb0, 0x117, 0x2, 0x98, "dfd9d5af345d91e374ca5ebc0f921134f2c430af5782bcdf49e223cb63afd079b86dc1e863ee9ebc75099eaedca8ed928e7e2987a43bfa5595d356cab761afc3b96bd561c5ce76a93f02f952b77a843efdf6a5ff361a69fecf7261349e75235e9b6c8b20e4a0f37c7995826727d60158d04e5569941a5987f8cc8760c81309a15f247bec234c4d775428182c67d11f6ff1bcb5f7a42ebd43"}, @op={0x18, 0x117, 0x3, 0xdf166ef9cec31c1d}], 0x250, 0x40080}, {0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)="d0c0b08601fa3e409c924734868982e3dd477da6359e0f6be66f29890ae4b7c5e4d957140f4fd07264b70312674132819047fcec7302a18a264f9ad59a4cd731e59beb98eb89332f7489901f12926712c540bba57d025c9b079c159395cf7e6323afaab7ce6c3c73d698eff853cb3462ea617f4bbbfb0868f6af6477729d949791fb4b23f4f8af5167173bafe7510f5c3145b8b27aa6375114a2083d19bdec2aca007dce37b3cb439c02665798712be47d4eaa925dd9852b56f0e6eea855", 0xbe}], 0x1, &(0x7f0000002500)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000000}, {0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002540)="bca00e213f0c8349d964fd7359db2fcba75637e57ff6a12f52c56e0d", 0x1c}, {&(0x7f0000002580)="932df0b45922d64b6078a802df", 0xd}, {&(0x7f00000025c0)="3398afa96dc07f86f51888c827146f065818952e378f6ee030c00ecd115738809a04a7f0326712ba72d04615356059d215c878777ca131715f7a9f08220b7ef999c8e3292b1ed60b2bb184caf6fc20338094d89bbf16ea652dc0a82b6f0acd4efd07c2797d6e9e0e2a076b2fb09f37112cbe4a248a484905b2c4ff889839841e928f09211ae9602a9952f11f9f2aad918aa3ace14b3c8ba3f02e43e0680e985ca70c62ffa02de5db22f6", 0xaa}, {&(0x7f0000002680)="8f829d568e88ddae13cf2fd0cc205a14d9b6aba49d6e31dc6a57fdf76eb841127b1af9e4161eba17ecc809c468ceba0844174a06f21e66dd98e84c85422b1b77f797d92670a78d524e7ec514908663e430e1e07a1e4dd5554c9e4fe0e2e0cfd9e135d6f8880243c3c74878527c7951dc30b6ce2ad305b9", 0x77}, {&(0x7f0000002700)="c20849ec759f30", 0x1a2}], 0x5, &(0x7f00000027c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "1fefabf87e5e92c80fc9e7761ea91177860defee2822386fc8d29180f4d80980bb73525d94ae95621173a356d29000bf0be99ff54ae5868d05c61edc9ecd7a27318181054f5c89fc76ac8baa14cd487173251ee3518af5e52483d270a7c5bf7eabab0872bc0065b75f5ad02a94e63fb47e61cf20726e91679012c567c9e4803998902639a65759189df6da3e985ef67f8d138a41cd6463b25660fcaaa453eed54918193f4f06cbe986cb2d949f1b68325d202ae2c6b19399ba85124efdd135ba6843f081beb126a86a2289f5b2ab9bfe7d383c271b0bf68fa1d767bd66480d1971dd3a6f59454c6d564447226d0f64f4b737b85a7b54230ea46dcbd28acbe226f88708519b6c475fcf7a5f91d19487e1cb1591db4a43cd9f4b54d77aa30f5e6a995c585067d025184dce7dc518a38177413bf947751d77bc76807afb6e68bf374e79c9d0b558b397e43d47b9e045bdac8f433cf3d69672be5cd07ea1738c45c512a5967e5ef19217f0a37d6c388beeeb9c82b6342441ca5bb4808e50bf6d82ffca68c7fde11b9a00715d61c36f8c5dfea7369e5040128709b7d40806fde38381c8d6183d06cdedfbecda7e8e3aad7509bea942b29241266a14345cb7384cfcb36ee9c31a100a91fba753e2ba5a60d1d6e84e1f1378eced9e37ecbfe0833b894a114d680df33c660a6857830b5ad479e984c8db31dd11865ee9713d2b398bca7ce180407cc34a0e2c52bcb8d1c4a832bfbfe1d48d93c788bf57665486027821d92f4adba56cd1a7b2d02d345199f1e4b3b738ab3933479ffefa82a4754d1ae7453e89b34bc4ee6e53ed2d4fa5ce73213abc563bd119a2ce52c7ab67850add91dc9b3a3cba51695f818844469d4a8503cbd20293bfa197615bea82237244420baa5eeedf4be2b9a3dccf58d660e1bf2c8de86a5d11e267a89fc79039ff90e9b38e7f293ceeadca0ffdb6437f1cd44654f6a7e6ba69c7fbb2127fbe4a2654fa2b21b4c61bffb3f7f886c5e45ff19e77007b153d093589a271220d6dbbab9edb996a660e87c66ad2048a94112b583f7aba165d9b8e357156eebc6b6502275f48a9c3029e082b38a8fb0d291605dd47a1bd279c0b62062d56e3c9b1650ab6a3fa639a03af63923eba70f2e1e15c06319e769e126c71f6b06261488938ea9a99a70b5591f2a7057e7fb5f64342a51184b20f9e7cf6e42fa0e8fc13c1b8ffd970b09a19c2c5a7d73e60029dcd263d391992be5df22d1587fd1f09aad55fbfeaaca9ef9d272b52fb8fc6afae2967473c15c6b94ce55836556859761a5d495344c8a0f77b06b13a136995fe8ddd0f4a1a444e9642d1bb1c13841f886bcd34e4f3a8190b679b3d64195a5913a3b5fc2b83b142e5c8a36bfb40407e52ad0653351e5e2076cae3dc3bea5023a3e37f6e302a37fbd941a1055fc8d9f1dbbb5e9d18283cc2fc82ed75d894025f52db96eaf33dd5d551676c45519b6c5e13104185cd3e2944552c1060267311bf518b1c941f651674d14ce922c2db7e2b58a8dfa0c2e041bbe888eb7a796533166dc9a00d44446e1391901e6c23851705dd9e68816dde9c4e2ff01fbc72a77aae144fcf7989c482a37059fb96523a9fc61f5a0421ac3fb13a6ceea7cdd28158a5d1dad70ab059db905ca7d5d36485422fc5aa30cddd9557fd0bf8d699a3fa43d7ad6347acef22b8e9dab4d1428354b637e8c538449554f7d62a317d0d756e7ce3a110b014d12f78ace5de692ffd06b0bcb4fe26d96e6fc5bded44b683b6ddf9e35a2205dcb416de8bae5e3441ed1d52f9c36a73b96ec113eb8a586addf30c92e8ef91fedeb9ec6e91b9a369a8dfa090b571d19ae110473701f6062e8844059265e5d8f4a1776cb529bf6a6a1a95af1682e15ff9d73fbe40b0df385b70e92dae83b5edba0af9015afcd145237aafebbc22d2d82ea235a38d18d6932f27975c2e121306b46d5eb47f5a76ccfc82c39ffe5e77c5b5da2f2dbfe53d73095e2991f50fb9013c6027dedd28d97e5a19c483e4b9ed5a12c2a54a00e7e6ed9a7dd8e305f82608ecd6de6248669c88eebac843e240ea6e1b478660d352039c79781ac1b5b9d5b5ec767daee6b6331d5f9394738d858e766f70ff7dd868490c09bc2b8ccc606ade666e1584367f0ad39dedd81f3770fdb76c59217db7d606b4106f5557b35086a079bdd4b30fa92d5c1387f0782c1a54bdc6e3d1620679f855e1cec13af9a45927cec564c28a1dc99a7229c88583e512eb2c2abfd58c2bf4a247a505e6d3b96660ce290277ba19f1803dba39c31f893e148ad23235c3577ebebbfc0fb24b0efd69c322e00a79df8042d880c203bb4122558c82ac87f8d486872c22f6d45f50e9945ad43f45a290322695cb3aa8bd4eb798a1fe406999c6b1c5f9d47ef89951838d685606145d91770559be02f0e9e3968e895ab47bb17857bb45616243f2f690bae8a50b080343acfe33ccb3b988d413dad799b62fe952a4daeb3114ed185e5f668120c9db0e350f1fe06e426ebc910a9bab44046c824277e06c40e71cf6e4d345645b7cda67918ad7f793c30b8f9c16bfe50f12cb893adbab6a89f56d5ccd2b05d29713490eeb586284ded471f6aea280003d3529807862801e2907c268dd0718c8e1419e603b8a29e434c357df9724da1a3cea166244725c5d31c6cbab0e1b3df344bfa1c67dfae7669a9c9f68bcdf974ad46a180c6fe5afcb1d855469a01a17f604ef61b1b83ff1a1c2d20c5740b0e36c999280f681c88d977ff9e82b733c71a29aff9b656b0bd540a9c03a1a6c2ab2309dfa942c3425a72cf11a3102fce94bfce80f34d62744543d080160a16abc459417d2cbee40b6b55c5c5ea8c941d64f3aff789358c3d1fff4b0b4f9a706b97228266acac2f522a99db8514766e29af7718aa64cd31eca659b3584ca5de152ef8ceabb4f2d6a2e0450115579c46451033563bdf882bc573a3efefc82f2eb449b75d115ebb258f7611eb06ba0d2608c09ee16c16ba88a4bff6df7483e3266957371ea5ef87467ef9a98398b76a866389d98eeeff9c090a086e34ea9f3e600cce221c4a6c51bbed2dcb528d49644c1e3ae5dae97f535d50a58d893a2093a7c8c4742b6d97c8da55a8696a7a8a6c5bda17e0c6f114c99e8010547d04218726a87c744d5d0c3f3e429c6d14f5b0b4817d6edd411a87473ad76fe27eef5d572255176cea87008095daf717633dd60b18aff171ad35d745b20674c8196051bf780d9774d7b6812590989cad472a84e4a2a9321c92f3bc85b3afa7c67a0a83a2afd712451260657c42bd90fc7fd7877c1ee9b3a9598f2bf93d96962d003cbdd4dd83e299ceb92a74b2697426c53ec15e05251c5bc3eac2421c277d7d0601e2832dcfb384df28343ad206bb74054143f2206abf9cfedc4c58aff3ee62e5c451b12bf251dadaaba79349b3b0a0fd9bb06c012059e79340eb5b0732057ba8a9aca45e741e4eb92d8176d98562881e0560be64294552883543ab717ce3fbb59ff883ee998bbbbf78573910c445f370e9cee278da87a0b03779640edcc90616eefc4c828af20c13f29b4e3595c421bad435e758c3d477abd0921c0484e5133493f34a0616e6cb0ad5353f623adffcc7a7e308e33f27c124d17cd7d65dec97394adc2bb74dcc4bfc3c468fc81e1266d82d1ab3714486d0c605adc7f097f1718c85e19e17e332f526763e1004a8fc6bf2eac941f23277928157feb6b1d268bf2214c931b9ac47aec27086e19436c149021a7840acdd46dc3f43f5661788606edc51f712075f638e48b3df230b9038ef883d50a7f64c25b806aa33c368bd679090c5badf104ad7a6f8f20c00da8d53f07262a6c2bd2f030faacfd81a2b898c31fca1e89727cb6063f877cc9a1a6b2677846d0a7ee768730a9abf14503329228ade10182eef36fc93fb2c8925512c982b835053386acd70dcf58345f8aeeb135d5beb67dda02d47ffe543997c71acfe5f8dcf005f242e07adbc1faed3bf729f5cf0f92f09b16fa3752e3100ab1a72cb019cfa0f6da9261b1d567373715737f0915625743d1888b17167c6864392f7af64af5290fa4e1954e03b0dcbe016797105cc44aa315f99b75f59027d9f5f4e7fafe9a7096beafbb8daa27ef64a913bfd4b5395cd2827cf12694c94c04813b884d03663ce060bcb08bd0d64ad1cb9a1bd392c36123e2be8d5f471312ee63cdce43ccf6213c0043ca69b91bb341828580a59f254e5d49270b3e237df0aba10d70d818330a41901d7685f4044d07c8e08de0c4bd61e367149434da632525e13f3ca10168e7c294f491e9fd4e6879067669840c52004b1bc790c29fa870a1f7e01633152cc99dc06f57fd03528ff0af96598a3ff7652eef8bfd9c7260358bf9805660046bfdb97e4391063aca7951f87d378d1f0893691e8ab323f0ff1c1b9071b59bb758c1cdd00fd006d4209d29ad8880ae3f8a2aca70124d45fb5703d2e2af66638adbf5d9d70776aec20d5ea53fd4bd5b8fab5d2c0b9b737a516e90ece68a3a2d5686e593e6cbeafd87eea6cb0d0153a016617f1e5e94ec02f334b74a1b5a60db023e5781470a38b674c6ff7d0b8959c065198a3cd6c4beb690c28acd85ee9a10c747aa592a1d94ce3262d4522327135d9d37a52bb686565a1031f67ec0cb6f856499c7e148296f149f7da05bb1b7b946ad5d16d9c7426f01791e0e7621dbb571aa36be2b1d0cf88b6f9d29125a8fa436fe34b53b1a76769784801c319761fdd2d10f9f53a477bba74764a539bd8ba9034106eeecacee0cd1b9035cce64c2fff0c3243c1915f697837c255ea70942a68b596ed69cd0a48ece5a0eb765437c6d788b30901d0c518d2807f6453fca0ba436721ccc91efd23ec991d318104c6c84d62a30a138be6d4c49e289a6a55f65944f90aec9b61c71e2007af053e0fa88f79d963f7124fff3e2efb2d0f3b9b2b26bbd9f4de26c7ae37f2e469ca0f471f384585bd5af48eb925268de802733e044c34f4923192dd51b4328987e67568eac7517c4da1705e7661226315b02c218dc9f0148c6bdaaa0d688b628b26c03297ffb863ccf99161c91ab291c2c5f91fba1815596f8940752284a1b085f48cb1fca68bc6a0875455990fb6a9bd287e4112442c19033f3076838ac950b6c898678fa2daa6c28c883e13ed80a1f227c6345cd470c42c36f57e1a6b8362becc655872075bcb7230b960c27a19221eaff66fb9d06ac70f05e80a809ed00883d813ebf206ca8a270d64bd481d979930b24118e83f9a3dfbe99c0c271903d48fea5361615004ba7527c9ac5ec77b620181900687b363728c009e2374c39de47b6a3d5681916f5989526ba74f192423ba541e0c82f4f1304b901bbe45f0da4d76e6c0dbe1a7219d52eb700f8bf19ca173f4a7457e14c8b7844f97699d369065ae8a61e1d78b7a23f9f4704b4d88cfd7d272f788d8340609fc60b70dbda473ceca7fae48095b2489c4151be25e6f77d7edcb26cf3332806f30f332bccafea0c9c925047b080aaa75b58153b30d74d4c13abc83a3e3241db0783028fc5503f51282e989d3efa3ef24201ee8d63da3128d455ff21e52c5773f06c5e250d82be26123d1b96c8f970d8bc104402f863b135642e763fca6824adae905c833ae152927cf0da89d48e74bdc81cd8aeb659f40d62a6a5af79bda05ab97eee4c3f54bad2c5d87d5d7cd5f4c167b8dd1633c57441d48cf56de10d4f89126526158cb2ba231653b58d4c4d067944a5f1c02831a8ef2d7d13cc73526a02c79fe5d371dabf93ba6a1f45fd4f7fe2"}, @op={0x18}, @op={0x18}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18, 0x117, 0x3, 0x1}], 0x10d8, 0x30004190}], 0x6, 0x0) 01:17:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) timer_create(0x2, &(0x7f0000000200)={0x0, 0x5, 0x1}, &(0x7f0000000240)=0x0) timer_gettime(r3, &(0x7f0000000280)) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)}, 0x8040010) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r0, r0, r0, r4, r0, r5, 0xffffffffffffffff], 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x980000, 0xfffff00a, 0x7f, [], &(0x7f00000000c0)={0x9909cc, 0x6, [], @value=0xff}}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa280180c289030086dd6076605100301d09fe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c50003040000000000001803000005000001000000000020000000000000000000010000000000"], 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x12001, 0x0) ioctl$BLKROGET(r6, 0x125e, &(0x7f00000001c0)) 01:17:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="2d1575db7b5403b4f0a12585675d26b0d5e383e5b3b6d15ebb12dbb7295da6b68217ad620004270000000000ffffff7f", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0052000c000200000b000000000000000000000000000000000000b837050d1ce0353a211fd14aac2a6fd3b7e310575737882cd7d49af05b6ac06f1338abfddbc7e82fd5533865ba20bcb5ad7f3a0e17179df038a70424da030f5a02eee2"], 0x3c}}, 0x0) 01:17:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 01:17:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='vmnet1proc\x00'}, 0x30) move_pages(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000001c0)=[0xfff, 0x4, 0x56e7, 0x5, 0x20000000, 0x4], &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000), 0x4400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x31) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}}) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000001300)={0x0, 0x3f, 0x3f, [], &(0x7f0000001280)=0x50}) r6 = accept$alg(r1, 0x0, 0x0) r7 = dup(r6) recvmmsg(r7, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e00c30800000000000000001f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40000, 0x0) fcntl$setpipe(r2, 0x407, 0x6) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:30 executing program 4: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000011c0012000c00000062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r5, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8d2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40006}, 0x8000000) 01:17:30 executing program 3: syz_emit_ethernet(0x39e, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x368, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote, [@hopopts={0x2f, 0x20, [], [@generic={0x0, 0xe, "4a36f2f9da957546038cb6b209a5"}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x1, [0x0]}, @generic={0x83, 0xa0, "92458e845d5072593700582171f0472f34d1ed881c753b2eada7dce14cb1e7042a6169cb5cc238f2128c4e8aba2942312caf3f54486e33a268533f993ebac5797d5cb7c52e014604739bc7bcfb4803d4408fcf64fd66cec1a30df0bad3d1378b62f1350e1f56058e060929a21da95a2835ddfd8565e6f3697322c044c650a5c5c46eeed4332c7c5aed35123df8006da2e581eb7fc2f13726c420a2fbd7372525"}, @hao={0xc9, 0x10, @mcast1}, @pad1, @hao={0xc9, 0x10, @local}]}, @fragment={0x3c, 0x0, 0x7, 0x1, 0x0, 0x3, 0x65}, @srh={0x21, 0xa, 0x4, 0x5, 0x1, 0x0, 0x4588, [@mcast1, @rand_addr="091c79cd2a23aee983103aacba60aa1f", @empty, @ipv4={[], [], @multicast1}, @mcast1]}, @srh={0x6, 0x10, 0x4, 0x8, 0x80, 0x38, 0x9, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @local, @remote, @rand_addr="c48e1526991a0e992ff7a01ced13c66f", @rand_addr="3be8592e17d770aff284fd7c4dc522bb", @mcast1, @mcast1]}, @dstopts={0x59, 0x26, [], [@hao={0xc9, 0x10, @rand_addr="462db3b6bbd328cf96aa8f736614a36c"}, @generic={0x4, 0xfd, "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"}, @ra={0x5, 0x2, 0xd7}, @enc_lim, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @rand_addr="b42884f56ff1b943df0954071d3c1731"}, @jumbo={0xc2, 0x4, 0xe6}]}]}}}}}}}, 0x0) 01:17:30 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:30 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300059a401c3470570dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e0000000003040000000000001803000005000001fe8000000000000000000000000000bb"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 01:17:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x13, 0x1, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x6ad8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r5, 0x4) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl(r6, 0x2, &(0x7f0000000100)="bb64d548012364b1fb7f8d03f30d3082637ee6f65b44e1dc0f15b8be961bede1245f3b1b22fe9251dc955f7b0d9c47513f3dac814ff0dbed324f8d164aab8437f95469876e052ce86d4c96717accdfacc7109d1a41ff9ff1560332e20d8adaa39473bfadd2bc30b3d442e63972fad55129197048e286757d") r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00d3a662726964676500000c0002000800020000000000561746c50942fc774de4bd28e762332442949803c8087089d0f007095ed7bd862012816d0a01e94d00"/93], 0x3c}}, 0x0) 01:17:30 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d0800000000000000009e000000"], 0x14}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) r3 = socket(0x3, 0x80002, 0x8000000010) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0xfffffff9, @remote, 0x1}}, 0x0, 0xe1, 0x0, "7c88f54d60fd1fc816c04799c7d5e88f711ef7fc62bf309785c70dd1c90a0bfa28419d2dfd0872526257b68da095a861e3d5852b3f928dc53463d2755bb3525bfdc3d1045991171b5e65e68ca152475f"}, 0xd8) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 01:17:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:31 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @remote}}}}}}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 01:17:31 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:17:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000400002d0800b146ffca0011000f0000009fa6fdc4082b20f18f0b8456340155339f60d553d31d82e8c93816fff961ab143389c02a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x6b9fea00ae456fa6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0xf8b94f463771a529, 0x0) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0775db7b2803b4f0912585675d26b0d5e383e4b3b60ced5c54dbb7295df0df8217ad62313ed8005127000000000000e60000", 0x33) r6 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000001280)=0x6) r7 = accept$alg(r0, 0x0, 0x0) r8 = dup(r7) recvmmsg(r8, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0xffffff2b}], 0x1}}], 0x1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000180)=0x4) 01:17:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 01:17:31 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:31 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd60766051ff843afffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e000000000304000000000000180300009d0cb8953a4be8e20000000000000000000000bb"], 0x0) 01:17:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000003600)=[{{&(0x7f0000001240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, &(0x7f0000001840)=[{&(0x7f00000013c0)=""/214, 0xfffffdb9}, {&(0x7f00000014c0)=""/76}, {&(0x7f0000001540)=""/142}, {&(0x7f0000001600)=""/146}, {&(0x7f00000016c0)=""/226}, {&(0x7f00000017c0)=""/111}], 0x0, &(0x7f00000018c0)=""/250}, 0x2}, {{&(0x7f00000019c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001a40)=""/162}, {&(0x7f0000001b00)=""/179}, {&(0x7f0000001bc0)=""/231}], 0x0, &(0x7f0000001cc0)=""/180}}, {{&(0x7f0000001d80)=@nl=@proc, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)=""/12}, {&(0x7f0000001e40)=""/24}, {&(0x7f0000001e80)=""/205}, {&(0x7f0000001f80)=""/12}], 0x0, &(0x7f0000002000)=""/54}, 0x9e}, {{&(0x7f0000002040)=@ipx, 0x0, &(0x7f0000002200)=[{&(0x7f00000020c0)=""/138}, {&(0x7f0000002180)=""/71}], 0x0, &(0x7f0000002240)=""/163}, 0x6}, {{&(0x7f0000002300)=@ipx, 0x0, &(0x7f0000003440)=[{&(0x7f0000002380)=""/89}, {&(0x7f0000002400)=""/4096}, {&(0x7f0000003400)=""/14}], 0x0, &(0x7f0000003480)=""/42}, 0x2}, {{&(0x7f00000034c0)=@xdp, 0x0, &(0x7f0000003580)=[{&(0x7f0000003540)=""/49}], 0x0, &(0x7f00000035c0)}, 0xfffffff9}], 0x632, 0x160, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x1002) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000001300)={0x0, @bt={0x71, 0xff, 0x0, 0x0, 0x53c, 0x8, 0x4, 0x1ff, 0xcae, 0x1, 0x3, 0x1, 0xfffffffc, 0xffffffff, 0xb}}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gre0\x00', @ifru_names='team_slave_0\x00'}}) 01:17:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="7bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 01:17:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 01:17:31 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x0, "7eb3838cbb3c8e8f9a902a87983116e156960f384c385758f936cd84c76b02b4", 0x1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:32 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 01:17:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x110, r3, 0x0) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) read$FUSE(r5, &(0x7f0000001300), 0x1000) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10140, 0x0) 01:17:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}, @IFLA_GRE_IKEY={0x8}]]}}}]}, 0x48}}, 0x0) 01:17:32 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) [ 484.280908][T18510] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 01:17:32 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) socket$unix(0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() fcntl$setown(r2, 0x8, 0x0) dup2(r2, 0xffffffffffffffff) socket(0x400000000000010, 0x802, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0) 01:17:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2af3, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x3, r3, 0x1, 0x3, 0x6, @random="d6cc277b0d46"}, 0x14) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:33 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x400000000000010, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 01:17:33 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x3}}, 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775db7b2803b4f0a12585675d2fb0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000de0000", 0xffffff78) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c822", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:17:33 executing program 2: getgid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:17:33 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x4e20, @rand_addr=0x3}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r2 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x9, 0x8000) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000140)=""/88) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:33 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffff71, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000000)={0xcd, 0x0, 0x10000, 0x80000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000040)={r12}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r12, 0x34, "a93f28831a75ca3c5291ec7f06787802b75c9f5787ee2a2d78ea9da376813ba9c9a4a6c5a7c8b978352fe810ad9705b430098c62"}, &(0x7f0000000240)=0x3c) openat$cgroup_subtree(r5, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000280)={r13, 0x3}, &(0x7f00000002c0)=0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000080)={0x1ff, r6, 0x2, 0x6}) recvmmsg(r2, &(0x7f0000005800)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001300)=""/168, 0xa8}, {&(0x7f00000013c0)=""/253, 0xfd}, {&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/234, 0xea}], 0x4, &(0x7f0000001240)=""/104, 0x68}}, {{&(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001740)=""/233, 0xe9}], 0x1, &(0x7f0000001880)=""/234, 0xea}, 0x1}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/244, 0x8c}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000002b00)}, 0x7c}, {{&(0x7f0000002b40)=@nl, 0x80, &(0x7f0000002f40), 0x0, &(0x7f0000002f80)=""/4096, 0x1000}, 0x400}, {{&(0x7f0000003f80)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004000)=""/14, 0xfffffffffffffd12}, {&(0x7f0000004040)}, {&(0x7f0000004080)=""/254, 0xfe}, {&(0x7f0000004180)=""/211, 0xd3}, {&(0x7f0000004280)=""/196, 0xc4}, {&(0x7f0000004380)=""/20, 0x14}, {&(0x7f00000043c0)=""/152, 0x98}], 0x7, &(0x7f0000004500)=""/46, 0x2e}, 0x1}, {{&(0x7f0000004540)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000005780)=[{&(0x7f00000045c0)=""/57, 0x39}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000005600)=""/230, 0xe6}, {&(0x7f0000005700)=""/126, 0x7e}], 0x4, &(0x7f00000057c0)=""/28, 0x1c}, 0x7}], 0x7, 0x1, 0x0) 01:17:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000140)={0xec, 0x9, 0xcdb, 0xfff, 0x6, 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x70bd29, 0x0, {0x0, r4, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000]}, @TCA_CBQ_RATE={0xfffffffffffffe8e, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="2400000024000705000000000000000000000000cc3bad988463e9d3f95470f0d2dffa692b807c0e0a8e47e0b843993ce323ccebc2e789fca2b398be85dc1ef70832f4b6276318899df3d9bdda8dccbdfda046737d894dcd5d82fa800207356e5872f5c0a48dab8add28612539b34e84b71ba4b566767fe1e96fc734fa25", @ANYRES32=r7, @ANYBLOB="0000000004000e0000000000"], 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000df61a5a2afbd2d8ddae942c1165a9e8f3cce0809e494fab78da283818e959ae56c89f8a555d3", @ANYRES32=0x0, @ANYBLOB="8f9479a78ea389a3e97d295865ea3b284b68a8ed944938d7e60b19ad3e32607cfcf70026dfebc2e867ba003cd0c0071bb6e520d9eec6cd6124849b00bf6f672ed247baf33b1220cacbccbd448d8f1ca41048a478163d6740ba658c688d088f"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0x4, 0xe}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newtfilter={0x77c, 0x2c, 0x54, 0x70bd28, 0x25dfdbfc, {0x0, r11, {0xfff2}, {0x7, 0x2}, {0xb, 0x3037977bcadbfb9e}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x7}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x40, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'rose0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0xfff}, @TCA_FW_POLICE={0xc, 0x2, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}}, @TCA_FW_POLICE={0xc, 0x2, @TCA_POLICE_RESULT={0x8, 0x5, 0x80}}, @TCA_FW_MASK={0x8, 0x5, 0xa1}]}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x12c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xd}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0xfff2}}, @TCA_MATCHALL_ACT={0x110, 0x2, @m_ipt={0x10c, 0xa, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x14, 0x1, 'security\x00'}]}, {0xd4, 0x6, "388bd4ea84eff25ac72feb8e819343b82e8288a6180eb6fe6aa4ac25487aed65b85ea6f700c4451395f4d35191cf32c172994d65319a4b726c196ea170c2822b3eb26fde66190d4a8ffccbf5f0e13e932f7c4200e1cccd8a3effa9330cd3287252752648734478ddd0138f22394897718b469ab99ad1c3fd198efb9833fb36c864b679befb48c8c4773d956b35e44ba856bdaba5d46fdd85af0e0fb25afc333235769aac7285941126fe8bc3704390b230460b072591691eefa1b0cf8b45fe9fa98771ec991c83c33a00ef108566aa"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x20, 0x4}}, @TCA_RATE={0x8, 0x5, {0x9, 0xff}}, @TCA_RATE={0x8, 0x5, {0x1, 0xff}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x570, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xa, 0x7}}, @TCA_RSVP_POLICE={0x40, 0x5, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x0, 0x3, 0x6, 0x4, {0x5e, 0x0, 0x3, 0x1000, 0x7, 0x7f}, {0x8, 0x2, 0x3, 0x0, 0x6, 0x100}, 0x7fffffff, 0x3, 0x9}}}, @TCA_RSVP_POLICE={0x408, 0x5, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xc6ef, 0xfffffffc, 0x1, 0x6, 0x3791, 0x7fffffff, 0x5, 0x3, 0x2, 0x6, 0x5, 0xd5a1, 0x8, 0x9, 0x10001, 0x2, 0x4, 0x80000001, 0x0, 0x9d66effc, 0x1, 0x0, 0x7, 0x7f, 0xea, 0x9, 0x3, 0xb388, 0xfffffffc, 0x9, 0x7, 0x401, 0x7fff, 0xfff, 0xb89, 0x7, 0x1, 0x8001, 0x7, 0x1, 0x6, 0x6, 0x4, 0xdc, 0x8, 0x0, 0x43, 0x5, 0xb35e, 0x8, 0x5, 0x9, 0x2, 0x0, 0x6, 0x800, 0x4d70c53d, 0x3, 0x4, 0x1, 0x8, 0x5bc, 0x9, 0x5, 0xffff, 0x8, 0x80000000, 0x9, 0x6, 0xffffffff, 0x5, 0x8, 0xf4a3, 0xcd7, 0x5, 0x7cfcd2a3, 0xffff, 0x4, 0x4, 0x31, 0x6, 0x0, 0x40, 0x800, 0x2, 0xfffffffc, 0x9d3, 0x4, 0x0, 0x7ff, 0x5, 0x400, 0x80000, 0x5, 0x1, 0xfe, 0x10001, 0x7fffffff, 0x10001, 0x864, 0x9, 0x7, 0x8, 0xe7, 0xfffffeff, 0x0, 0x4, 0x3, 0x1f, 0x6, 0x1f, 0x2, 0x613a, 0x8, 0x8000, 0x1000, 0xa9, 0x80000000, 0x7, 0x9, 0x91, 0x400, 0x1, 0x5498, 0x80000000, 0x400, 0x1, 0x3, 0xb9b, 0x5, 0xbd69, 0x1, 0xd0, 0x45, 0x8001, 0x4, 0x9, 0x1f, 0x101, 0x4570, 0x5, 0x12, 0x1, 0xfffffc01, 0xd7, 0x40, 0x9, 0x3, 0x9, 0x5, 0xff, 0x7fff, 0x1ff, 0xfffffffd, 0x1ff, 0x9, 0x7, 0x5, 0x100, 0x8, 0x7, 0x4e2, 0x1000, 0x4, 0x3, 0x2, 0x7fff, 0x401, 0x5, 0x8001, 0x2, 0xfffff153, 0x8, 0xfb2, 0x8, 0x2, 0x4, 0xb5, 0x0, 0x484e, 0x5, 0x0, 0x5adcad2f, 0x2, 0x16c, 0x3, 0x7f, 0x5, 0x1c1e, 0x7fff, 0x9, 0x8, 0x4, 0x2, 0x25, 0x36, 0x10001, 0x81, 0xb1, 0x40, 0xef, 0xfffffd33, 0x9, 0x1, 0x7fffffff, 0x485b, 0x8, 0x0, 0x5, 0x5, 0x7fff, 0xe3, 0x7c, 0x3, 0xfff, 0x8001, 0x9, 0x0, 0x1, 0x7, 0x1, 0x60000, 0x8, 0x2, 0x8, 0x80000000, 0x8e8a, 0xd3ca, 0x2, 0xe01a, 0xf9, 0x7fffffff, 0x7d, 0x2, 0xfffeffff, 0xff, 0x0, 0x5, 0xffffe4b4, 0x9, 0x401, 0x67d2, 0x27d20df0, 0x6, 0x10000, 0x1, 0x4, 0x6, 0x5, 0x401, 0x8, 0x8000, 0x3, 0x4, 0x3f, 0x7]}}, @TCA_RSVP_SRC={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_RSVP_ACT={0xf4, 0x6, @m_nat={0xf0, 0x1d, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x8832, 0x6d, 0x1, 0x5, 0x8001}, @dev={0xac, 0x14, 0x14, 0xd}, @multicast2, 0xff000000, 0x1}}}, {0xb4, 0x6, "921aaf1ee7a673a57bac72e024dbb5b3169b71a7a273593ac303780d050533c20f0fb3a9ad97e68f6b2e515be50edc0d9bf39bd7763aee32257abf0ba29f44b2c5ccaafe19d87a4c4472179725b03c45b88681fa09724398cc97ff3d194fa51d3296ee14894875e8d6d8f1621469b78af035fefa6c3ffccd78a46e51849a7b8d0f0e961fe1d3cdba4b514913c751d51084a81b9e9ba6c5b795f54c1db6816b78bb41fa89c720d1a55692f7c72d"}}}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcin\x1f\x00x\x00'}, {0x2c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x3}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xd, 0x1}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xb8c1}, @TCA_TCINDEX_MASK={0x8, 0x2, 0xfdd0}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xa309}]}}]}, 0x77c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @rand_addr=0x1, r4}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r12 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r12, &(0x7f0000000080), 0x492492492492751, 0x0) [ 485.620277][T18566] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:17:33 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xa87e6e38ddf8faf3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40) [ 485.748367][T18569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:33 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 485.856786][T18569] device veth8 entered promiscuous mode 01:17:33 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 485.909022][T18569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:34 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x400000, 0x0) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x20, 0x800) timerfd_gettime(r0, &(0x7f00000002c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7616bad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000300)={0x14, 0x3, 0x1, 0x15, 0x6, 0x4, 0x0, 0x10b}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x200000, 0x0) symlink(0x0, &(0x7f00000003c0)='./file0/../file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{}], {}, [{}, {0x8, 0x3}], {}, {0x20, 0x3}}, 0x3c, 0x0) [ 486.273982][T18588] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:17:36 executing program 1: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003b2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 01:17:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140007ec1e002d080000000000009917e0cfeffc08f1b3c33430b6d800ebed52903d0d4cc5118f5896"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:36 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 01:17:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80003) 01:17:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x882c00, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000002c0)='NET_DM\x00', &(0x7f0000000300)="63f3f0bc804d3af90dc01207bb012c1c971265ee544ec43c503dca1be37d030e757f58e5c4ac7ab89a2451bdd375cb07a7dbce24adf100f69f0a1b63d67ae064cbb8bfe04bf8e1b0526fe3a57d660ae1d34f3d564f7bf79f04cf301761fd0b0f2968d03a659b52b8eef3955f2498d05e0b191a29f35e64322cf0d8967fad190c590893a0533ec00e3f8176e8bf09ebb855a6e69de6cf8f13e967d996bbab0c641c56d6530d", 0xa5) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xffffffff, 0x5337f488829be3fc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x4, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4026910}, 0x88018) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008000200000000006384f4190fe4842f5c1b7e2e0ed3840deee926298ee832ec561f584e9d542d7f672cb45ccdffb07bb5794d17b40ea4724d5077df85a1"], 0x3c}}, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000003c0)='async\x00', 0x0, 0x0) 01:17:36 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x800) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000139eaf1f04d589d68000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:36 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 01:17:36 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x4b, 0x6, 0x0, {0x0, 0x0, 0x22, 0x0, '\'proctrustedmd5sumem0wlan0vboxnet0'}}, 0x4b) 01:17:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x3ff, 0x200200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x800, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000001}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x10108) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r6, r6) r7 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r8 = getegid() r9 = creat(&(0x7f0000000100)='./file1\x00', 0x60) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000140)=[0x8, 0x1000, 0x80000001], 0x3, 0x9, 0x401, 0x3, 0xff, 0xaed, {0x1ff, 0x5, 0x384a, 0x4, 0x8, 0x8001, 0x0, 0x0, 0x1, 0x3, 0x2, 0x0, 0x4, 0x100, "e7299882fdfbca6587d92b10c73f2e438ff564918098054329bb1065383b845c"}}) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r8}}) socket$packet(0x11, 0x2, 0x300) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000004000,user_id=', @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030382c66736d616769633d307830303030303030303030303030303039276575626a5f747970653d2cacaecddb7572652c736d61636b66736465663d6d696d655f7479706576626f786e657431757365722c646566636f6e746578743d756e636f6e66696e65645f752c617070726169738d5f747970653d696d617369672c7063723d30303030303030303030303030303030303032382c646f6e745f6d6561737572652c7365636c6162656c2c00"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r12, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0001036272696467650000020088000200000000007462bca06a"], 0x3}}, 0x0) 01:17:37 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x100000000000018f, 0x0, 0xfffffffffffffffc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r4, r4) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) readahead(r5, 0x99, 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r7, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r9, r9) r10 = geteuid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40, 0x0) ioctl$PPPIOCSCOMPRESS(r12, 0x4010744d) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(r13, r13) r14 = getuid() r15 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r16 = getegid() shmctl$IPC_SET(r15, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r16}}) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000500)="26e46cf09748ea9697278ef64f24eff80cad2d7278a0037a866055f117973cc14a20f8227649c9f4f53d1091353b4f4f9aec90ad09d1d7f99508d00e8f70f7958acbb4e4c822f28c881bf9d8af947f0d5d1dee352d759f5ac1dd9cbbf8bc3ecd55aa251ec5d5956d073c5a51948e64d5723457ac033ce5dbf48b046f70065e21685603c9c5342ffa8dd729060bc9ffecfb3c62b38f1343b567c2", 0x9a, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x2, r7}, {0x2, 0x6, r9}, {0x2, 0x4, r10}, {0x2, 0x1, r13}, {0x2, 0x4, r14}], {0x4, 0x1}, [{0x8, 0x0, r16}, {0x8, 0x1, r17}], {0x10, 0x4}, {0x20, 0x3}}, 0x64, 0x1) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:37 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) read$FUSE(0xffffffffffffffff, &(0x7f0000001b40), 0x28934b4) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="972269b83dd66ca9f97e426c399d6c7cadac147c180c07d2127835d3eb6463dae67f6eeb05873026f4040d8f4c5d2e", 0x2f}, {&(0x7f0000000180)="f0580dea5ec136c397a9a806bc54e6ee37f3fcd740f87718e902b621eb7b889b00bc45328a97695dfab1b38f386ed92d02fa578f3116", 0x36}, {&(0x7f00000002c0)="bc578474b0e9808279d0bc7d3b6652edcd6deb644da32d3a9fbc9e4845494312f7e853da2cb681bffed80d7cfc7e4df65af8a1dc8e501dbdb892c5fbb2845536350e8ee34bf1e0904f7dd80bc19c2ec5592d287f02", 0x55}, {&(0x7f00000001c0)="3fc3701a92c217a58e584190781fddf4b515b3d885d2aabb2b0207a0588c", 0x1e}, {0x0}, {&(0x7f0000000380)="44e0d7aabaf66f1b3ce17a4e56ea47f60f72adab111e119b17294ba10b81b4c5a2c8522f60f2e8b11c8b5bd7689a797cdecfac083eedbbe558d62863d5e92aa3ff53596a", 0x44}, {&(0x7f0000000440)="b04a5b0860a151969a4948be1c4da2da86dc36d3d70bdadfbb9a0ffa89eb00ce054a11d8bcf200bba04f45d460f05944624da822d85831c151f99d9a087c0302ffe6ef6dcd5a23c8edc79dc1e90ce03bc8c02afc31233ef164093ae647e7e02e313a08f3a8c0cc4e55ed6292179cba12af9367d86368", 0x76}, {&(0x7f00000004c0)="1efdb548bc17f0f7fb968ca84b8e2a0d8a256b611556cde2aab40b342aa4ae585c5312d60499f75dcb5c2a3665582e8b7dbe9c6ec9", 0x35}, {&(0x7f00000006c0)="a78793b78042a311110ba3691a451160fc48eb1b9b264a066bd4df05af18ea9a8250ad1e86e42bc14118a9132d660e24b80c15425ee85b3190f9000df5f70dc177fa868b4f5f5251b520da8edd8c9f789200d0bd0de1d81e1c875c3965b573593c9048b04b65948e3cf6259e3b81f8", 0x6f}, {&(0x7f0000000740)="c45eb9f177eda2a798c860304ae8255d26680d27aefd605893b5e7f81da61933251f15315c8052d04a9d0219acc3a3f46405fed9ec57bf8cc84f4a4b1d6d94db5ebfe5c95e91d70b04149c64a8e4170f221b4ba848f077582e8342322f4de145d4e742f79da69725ceececd18982deea353e66ab87fb0b93c9c20c14ca1e9b60da22d7cbff5febf622d2c6ea", 0x8c}], 0xa, 0x0, 0x0, 0x24000001}, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') clock_adjtime(0x7, &(0x7f0000000580)={0x0, 0xf8d, 0x4, 0x8, 0x3, 0x3ff, 0x6, 0x2, 0xfffffffffffffff8, 0x6, 0x6, 0x80000001, 0x96, 0x3, 0x4, 0x10001, 0x0, 0x3, 0x5, 0x3, 0x101, 0x1, 0x1, 0xfecf, 0x800, 0x10001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4, 0x31852a384220a633) socket$bt_hidp(0x1f, 0x3, 0x6) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280)) 01:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c30233026e3c0000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:37 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={0x0}}, 0x80) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x20004000}, 0x0) 01:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$alg(r6, &(0x7f0000000000)=""/133, 0x85) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000009c0)="6df3ea833dd298013cad180aa8b814f7d7ca0294a584d42d9f56d74cf907aa000bd529379e35b4653643e9782c757213821f9a56417ee9c243c7f2d514817d30bff76af66c0177f8b3bf7153cb2f0bba83ab691d5c98f7e06f3d7784d8adb2a532295d3460bac54b6d3238e3443700014d9eb402df9cefec43194eeacec4e71ad0d1213c9791b740dfbd0200000038bb7aff4535d3000000008c4313bf4433b101d93543b6af3e3d3d51e8791ad4c444427cefd36fff9cf00354f5c18078d89082020e7be99224c45bbb83a81dbe98eeb51c5f9376b2e8e5f398ee3ced4190cc49fadd4d4b8e037a5d7efd94d65d3c8e694200df45020cca0e8b23b235c287fa81fd858a4a0bda", 0x107}, {&(0x7f00000002c0)="7a91897e8996ba8a89ac91e415cd6d8fdfd8c2bbb8aca45972307841a3c9c4e3b0852eff6f216ec5f29a2d015e3f31f6e750c88eec02f46a79bd36aaad72fac098bd9a409fe2f932f9355d087192ee81cf53f2d1fbc1ad255d492fa61e431f7dc2097d5c6b4afee55bb9e7a0b67791c29af40d754a31d760dd617fa4690d3d54e7027c901bc130dca19742e0efad681d2286f35a51c88be682cf278198f7058a908dd6f6010d18eb63dd377f9bf0cad4e78c5d5f636223006cb7f4cf3da6cce7155eef1ec1f34320cab27c6cee9490c3e77dd858b4d26dcf0926326da6c5d7e853962de274a4c82cb66936313eae74107db9", 0xf2}, {&(0x7f00000003c0)="cfadb4eb924769a850628bf938151cd66af6e19a1028925476bdac36465288ffe5fb0e41949345582846fa1b97c0298d1f05e591082de23d68f4ffc4de2e623dc1e72b651accd5b1cf2a36bfd2a586111f158b562aa8327b83d4cddd4c2989401de78701ed00f3ce3885c48e7ce042925e44b981ce043844565ae4619be3491d34ab2fb31a3d073325d64aea2ad79b2954fdf65ca90f1816398eb7a5fcb599107e8931ddbffe814d907e86d1266dba86ee460ba3863a", 0xb6}, {&(0x7f0000000080)="617b50a2822aa075228b295a7ea472867408a7808e9a0d7b6cccb980aecc993f3b726bea8c8f74993f3c2775b3884218cc2ef89ce30f9b9d4b99457b8a8dd436756473cea9af020efb0aaba02c79f830838892fae9", 0x55}, {&(0x7f0000000b00)="c519b5628afa2919a42dba040099c73f87537991f198cfccfa9559e9eb84b25d1aa4f7e916d7994fa39cffdc551fbf8a3cc4ae1cf11c5cb3ec2ee94274752a1903c17022df9c300d237c41a52cf376cb1b160b82ff9a429c6f680d0e1e23b20338f3c405b06119e00f1913835932e92f9e5a91599a0573795e0fcfd5abd8208ec154d5f8ce656c8ea020aab4c8fea31cd278b527567ee8a7", 0x98}, {&(0x7f0000000180)="e00078860c8b", 0x6}, {&(0x7f0000000480)="0dc84222e48281f570fc8b52c3c4acf8fe6c9ce133fc87566367691009f3afe54c0a49db908a9c5f7c6f73764f5f66cab31ffaa8713492d115c13cc8659c503898ef36b8b7eafa10a80209390a69909b536b8cfa9dcae01c9b47641bbe9ab2b9c49e1dbf77b49354bc8b11f926743f3d547c09b083663ac86f143c114edac3f8697c3413a355d32c592dd6d22484ceffee749e5a7d4411fb34", 0x99}, {&(0x7f0000000540)="0afcb4f5d9cbd904002334e87ba750a476e1d455a335ab35efb4ecf634d72684cd696dfd2284dac005f14ac5abbc1afa5ee7e31fc76ac3056b15ef5a4c40ee2200000000000000", 0x47}], 0x8, &(0x7f0000000800)=[@assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x48, 0x117, 0x2, 0x2e, "c965c24ad09334062f503e1a1859f7af0e34a293fa3f54a407934bfe80edc279968037a127b276d3f1e6c850b14a"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}, @iv={0x80, 0x117, 0x2, 0x68, "181c2320ce0e9881182f5af34d3239d4501e2dc9db38f43d523c52678e3a1f2a818b25dad653a1d2eba333b431071522a77d221e322754a457b378e65511a774746520dea623b96588924ddeccaceca38a67c8adbbdcb18076cc07dc686ca41839974ecc4787c7b9"}], 0x110, 0x4000000}], 0x1, 0x0) 01:17:37 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 489.836540][T18650] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:17:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d08006afb0000000000"], 0x14}}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/56) r4 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r4, &(0x7f0000000080), 0x0, 0x800) [ 490.089596][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 490.089631][ T31] audit: type=1326 audit(1569806258.134:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 [ 490.118455][ T31] audit: type=1326 audit(1569806258.134:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 490.140783][ T31] audit: type=1326 audit(1569806258.134:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 490.163110][ T31] audit: type=1326 audit(1569806258.144:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459a29 code=0x7fc00000 01:17:38 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 490.186051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 490.186471][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 490.637197][T18675] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value [ 490.891175][ T31] audit: type=1326 audit(1569806258.934:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 [ 490.963045][ T31] audit: type=1326 audit(1569806258.974:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 490.985524][ T31] audit: type=1326 audit(1569806258.984:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 01:17:39 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) fstat(r1, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x584, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}, [@typed={0x8, 0x6f, @u32=0x8000}, @typed={0x74, 0x19, @binary="74b212d6102d577a5c34ad4fc7f0656990dffc9283a5d9033a9531353db6eaa9ca8487ffc164bb66a2d5179d4f64b083260a2458f0331b79e9013f8ffaa6a6ddc9756abdf877b5b8675ccbeba2947dc2d210cdd99e0f40720a91157e6cc80201d34858a0c7be95344f74a741102ded05"}, @generic="96ff69bab0a23f6e", @nested={0x110, 0x72, [@typed={0x8c, 0x86, @binary="a7e24ee63bc618b62a43e8d9f1f655a6f9cf0548d5e11c412e5714f08f33800c48f9696643b211e3b722c3d030fd50623a32b2c3ce62ec558210814e53c03487706745d9160e14ea777b3cddfea34fc02fc0cc674be30edb007796ba777e04667dbf90cdd8cca2b3d03f9270b2c5a0c98448598bf93c65bca4486ef583ef37bfccecce2a6d"}, @generic="05adc49b72a20f740f50fe9b0c6a5a795d00141fd287cb80f76141c18fd31834dbb1137a91ac2d0ebc70ff6421bab5bee65c0f45a915fa210b03ae64a8482a00f041d8378fda8cf6d119fc30ba9f32395c08545267ac571b0931481ea37b552d47c7faed3087023376186ded8a86de8605d0de8711", @typed={0x8, 0x47, @ipv4=@multicast2}]}, @generic="7c59ecf0de3e85af638bfccb37c9b3fd27e2ec73eac85513b395921f1d788fa2e622376ffb286aec5ccce8cd3bc8ca06419c2feef219cc06ff4b650c677ade96629e68292759813a787b2ac569de73b7fffd75e6b5ecd7c91e3c728337a65283b82fc945a4219c66f18ffcc5910ba3df41f07d02df3d93ed22350eab545df3a6f6d77e34646d2df025dab7db1809bc6c527844a0", @generic="1c560944cf31f26d9e5083f8b0558725aa771726ef7137d9b12f2a797a7fde36973d76b5700c4a0b427fba5b27d131395a28c0ddf679c7e0a642c86fd61e7977f2ff6a50d1677713f3fe1dec3457dd6dedaec07893f27cac787d143aac5a24a933e6d78cc56e81ab77bc5187fde56354dadc957a7a7d2fe548564e69b9c97d4ec5226e1c124aa391b6fefa2a4513b186eb48030a3a602ea57ca7a87f3f06fb92259dfe0c562e845219f367fc43df35c42811aa87b58af96d34b6de9aeed10aa867753e93e0efadc64ca8f5521cdf85f21f9fff58b3b18eba4213ecafd58e9d8a02aaa4a1df7db3cf74103f41df3c12f057", @nested={0x248, 0x6e, [@typed={0xc, 0x2f, @u64=0x7}, @typed={0x8, 0x6d, @uid=r2}, @generic="ffcbd47eafbe51b70488689d9c1e99b1b2fd20c64aa11deabba273382d2b237c53847abb2a8a7ceaebee469133c24dd5e84c2e8c7b1dd88b3a6aa378ca87a514110a88ef15c352d4b3b469ba1e24f5746b8a4bfd75dfe02af2f0aa81a06d315465de7008fa903e47905e4314840cadca20838d2722d127289a7a406c443f478927bd68de00974e62cf622019306ac6d5ebd17ad3e1e84e6cb24d0e0ed15ad2f6d899d4cdaf1861002256b72336b657da5a550439b7f1f28ef2ec8fb8bdabf8ce2e2f6420c4", @generic="d00235c31d504da3d10d2542efbe79ed74992c4d38994246197b34f96fb246314c7f6f78fce2cd07b68190248c602b9b7331b3b037b286bddc790047f7245e09601f99d4428d5d1aa617624d69786b911a59b3f5869f577ed35d985482bc864988cc8d9a351a594da1c9027409cf42f054f07e82df8499826613671e8b716e37efdd5e0088d2d6dbf31ad939d18565c4fc1f8cfb83aa5f8bf8000e6eb197f77d2b3926e49a134f9169ce54cf679444b302fb3c0d15af422f6dbe1ef1bf130d5ba98a0e2330641a7150b3", @generic="722fd02ecf04182b78381457546d22ed42f44b439551bd2246165f750c5ad3913b48e77d83e3fb58b289ca35bc150a7732060ee11af0aa090ea8504a36c58beb92d0b5a7289a083ead9d8a0676f74217d240c9aa11b456ff4445bff641c149c7b2dde10262952b97803b0943a26de69db15026204eb477b43e5a74baeaa8ecd555f3970743883987eb4a9c0561fa686bdc228e1c1bf5230727645e863c60e8f2"]}, @typed={0x4, 0x2f}, @typed={0x8, 0x26, @u32=0x849e}]}, 0x584}}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:39 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 01:17:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) connect$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:39 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) read$FUSE(0xffffffffffffffff, &(0x7f0000001b40), 0x28934b4) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="972269b83dd66ca9f97e426c399d6c7cadac147c180c07d2127835d3eb6463dae67f6eeb05873026f4040d8f4c5d2e", 0x2f}, {&(0x7f0000000180)="f0580dea5ec136c397a9a806bc54e6ee37f3fcd740f87718e902b621eb7b889b00bc45328a97695dfab1b38f386ed92d02fa578f3116", 0x36}, {&(0x7f00000002c0)="bc578474b0e9808279d0bc7d3b6652edcd6deb644da32d3a9fbc9e4845494312f7e853da2cb681bffed80d7cfc7e4df65af8a1dc8e501dbdb892c5fbb2845536350e8ee34bf1e0904f7dd80bc19c2ec5592d287f02", 0x55}, {&(0x7f00000001c0)="3fc3701a92c217a58e584190781fddf4b515b3d885d2aabb2b0207a0588c", 0x1e}, {0x0}, {&(0x7f0000000380)="44e0d7aabaf66f1b3ce17a4e56ea47f60f72adab111e119b17294ba10b81b4c5a2c8522f60f2e8b11c8b5bd7689a797cdecfac083eedbbe558d62863d5e92aa3ff53596a", 0x44}, {&(0x7f0000000440)="b04a5b0860a151969a4948be1c4da2da86dc36d3d70bdadfbb9a0ffa89eb00ce054a11d8bcf200bba04f45d460f05944624da822d85831c151f99d9a087c0302ffe6ef6dcd5a23c8edc79dc1e90ce03bc8c02afc31233ef164093ae647e7e02e313a08f3a8c0cc4e55ed6292179cba12af9367d86368", 0x76}, {&(0x7f00000004c0)="1efdb548bc17f0f7fb968ca84b8e2a0d8a256b611556cde2aab40b342aa4ae585c5312d60499f75dcb5c2a3665582e8b7dbe9c6ec9", 0x35}, {&(0x7f00000006c0)="a78793b78042a311110ba3691a451160fc48eb1b9b264a066bd4df05af18ea9a8250ad1e86e42bc14118a9132d660e24b80c15425ee85b3190f9000df5f70dc177fa868b4f5f5251b520da8edd8c9f789200d0bd0de1d81e1c875c3965b573593c9048b04b65948e3cf6259e3b81f8", 0x6f}, {&(0x7f0000000740)="c45eb9f177eda2a798c860304ae8255d26680d27aefd605893b5e7f81da61933251f15315c8052d04a9d0219acc3a3f46405fed9ec57bf8cc84f4a4b1d6d94db5ebfe5c95e91d70b04149c64a8e4170f221b4ba848f077582e8342322f4de145d4e742f79da69725ceececd18982deea353e66ab87fb0b93c9c20c14ca1e9b60da22d7cbff5febf622d2c6ea", 0x8c}], 0xa, 0x0, 0x0, 0x24000001}, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') clock_adjtime(0x7, &(0x7f0000000580)={0x0, 0xf8d, 0x4, 0x8, 0x3, 0x3ff, 0x6, 0x2, 0xfffffffffffffff8, 0x6, 0x6, 0x80000001, 0x96, 0x3, 0x4, 0x10001, 0x0, 0x3, 0x5, 0x3, 0x101, 0x1, 0x1, 0xfecf, 0x800, 0x10001}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4, 0x31852a384220a633) socket$bt_hidp(0x1f, 0x3, 0x6) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280)) [ 491.007927][ T31] audit: type=1326 audit(1569806258.984:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18649 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459a29 code=0x7fc00000 [ 491.199243][ T31] audit: type=1326 audit(1569806259.234:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18697 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 [ 491.199762][T18695] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:39 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x100, 0xffff469f, 0x1, 0x7, 0x400}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d080000"], 0x14}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) waitid(0x0, r2, &(0x7f0000000140), 0x80000000, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) [ 491.222199][ T31] audit: type=1326 audit(1569806259.234:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18697 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 01:17:39 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000002c0)=0x80) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 01:17:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socket$rxrpc(0x21, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x1, {{0xa, 0x4e20, 0x38b5, @mcast2, 0x1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003e00)={@mcast1, 0x0}, &(0x7f0000003e40)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd3]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002c40)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r13, @ANYBLOB="000980000000000000000000436ca353f3011714d96f2b222d71dff7a3dcb5b6ee714bf520dc1e870acac775b7a9c53b3c625e0644a4e4d1bc70a58c81491a70af85cc14e2b2c666625fad0334493b9e0923ba6c2787367fb17147356a0834eaf0de245cb2"], 0x24}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005980)={0x0, @broadcast, @multicast2}, &(0x7f00000059c0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000005a00)={'vcan0\x00', 0x0}) sendmmsg$inet(r8, &(0x7f0000005ac0)=[{{&(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001700)=[{&(0x7f00000003c0)="26fe3d51e7da45ffede4803dc69bbf432620dcd26f7f68d01ab3638aa302a31e6c68b10a", 0x24}, {&(0x7f0000000440)="4c01d93ada857f17d668560b9f8d75a0f8c21152919de75aafa8be36c0f82795f50aeac35a2c9b0bffb62c1cdd845d2c2a3c9bf35a7737fe6675998e4109f92a740881af87cedb78706982fbf084fe171970ac7bdd7a5a596e3e4191ed803eb57eb56c1cae3efcdf98e93f98106e9063a918a3b51a8f0cf1d1e4f58889fff0d616fc548f1cbd6aa656561f94758eeac15fcb482f287c9c159f40bffb7f36283f4c95cef0c690", 0xa6}, {&(0x7f0000000500)="2535547cc37e302977e336b879d692f0b10467f55573ff8ee7e2e4ed25b0f1b3193502ef687b83fd65f5d66392dfdc02912642d69a28a0363e97bcb9912817ec9df3d0dbc6e6c711134faa976f4b25682a8510999670a10abfbbeb834d36801ac884bf7cde30e65373737b30ba77fc80298d38d52a83ea2ba9882f880a57d9f0524d06f28ab3419b6dddf5406db622e35c0e6a8bec49e3b120c214f667f946fc01927de0aad09eefe2fd2a1fd7a8e4df47c4cbd0df6a05f8ebb17681ba06263203dc83c7da266bf19db0cf123612fe3313d380d20a00de947f5593a7de525e130d69c9a28b", 0xe5}, {&(0x7f0000000600)="85054eca9ecb55343a51d4de0036ed4f968461f3a24167659a6c6c73925a41348c4909f3be277d1e6f803b89ed9700e06e251f87593d7fbf59353bf06c3820ddce90662efda71745c07c4e1ff6463723f54190089adff20e0fe105b8c9c2f6986caf94a4d68219c6d5d8bbfa3eb169676e5908dceb2bd2e4b8416d", 0x7b}, {&(0x7f0000000680)="23e9311c908498dacf55855e055727f4e635b49f20d9f508e718ad825250eca51ddb202f5e6463f47c00ef8f9eedcdcf", 0x30}, {&(0x7f0000000700)="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", 0x1000}], 0x6, &(0x7f0000001780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x70}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8b}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x90}}, {{&(0x7f0000001840)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002b40)=[{&(0x7f0000001880)="6735d8c565f2faa01b411460447dc3d1a516150192ec5764f77b30cde075a71394b48b421cb52ce107ab7937a9a12340cb7360cce437bad319528876ebef0f3461ffbc35f1f3a6e4f0df39067cbe7f064fc69ec1eb17c1d6a6baa558b1cab1327b410a3d6fb7a75b205f1b4dfa25b2883413da82baa5ff3db97940575e67f429d1d7f0bd20d7a6861067f2e3e942cb2f41965e10f2d026c97da4ed0113d052bebeb9ab9c61157d69e8da4c6114caf4fe18cfd100d8f9c544da20", 0xba}, {&(0x7f0000001940)="2fb641a7", 0x4}, {&(0x7f0000001980)="884637bc326920314cc7d68c07ff5b55fe3f22b555f0dafdca047760f1578e6277e32d009d4f28", 0x27}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="7cb19748d4d6144f12a0979e0be7f71a072c39081b043fde79c526c3ca758e08f219d7eed2f00e1fa1ec94d52862872bceeaa88b84bc497be8a2b3bad03bd23ea0ee526501ecabdbb3e3195361ddc46ec1a896a1079372ef6c9ef83932c35b050b084b8a38af18957628f43b5b315064a748fe5fcc7d0f64a1b57fad63259d666f48c2c5cfc3fb4519fd94d8e7aa2df8e03ad7b828cb12dfcff35dfbb7a6386cfab351852596877f019eb809b31c49279c77abaa5f80cb2a6b4edef79ae25505c28b741a59f1943ac9ddc899ead364c38816fd57e09b1289d944017a001d7738f0cbd72874b7b80ca81c979c7b5df4923cbd", 0xf2}, {&(0x7f0000002ac0)="897d940fe4b8dc7e12b1b38c22af02", 0xf}, {&(0x7f0000002b00)="acbc02617e6c195c8815731e78e4e0050d8d01e9edee958a9f20d3e40faa9e3ea8d7337ca02b7e54be7abd", 0x2b}], 0x7, &(0x7f0000002bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x6}}}], 0x20}}, {{&(0x7f0000002c00)={0x2, 0x4e22, @rand_addr=0x11}, 0x10, &(0x7f0000002c40), 0x0, &(0x7f0000003e80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xa4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9c1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x30}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr=0x6, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xb8}}, {{&(0x7f0000003f40)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000005100)=[{&(0x7f0000003f80)="9e8820f564f92080fed237723a9c91ee6510b8fc80267d007d6308bc5508ca80cadbe5e9e1853637178d60687c34dc484444526b43bcf5e76ae43a9d5c9cce6d095c4db22ac78ca902e3649b9880bb3d789bf940b8788a898b8b550a2bb2e23fd3fc22825e2ffb6069ee0176fb84586b2d387cb6c6b1faaee6db0d0ca2cbf2fc", 0x80}, {&(0x7f0000004000)="46fc49168d5d037a9790d15f9d0cfa48fb720846d929d818fe816ef0ece0b016689e197e1fd25b73eedfa505c22db2b25f849661d0974e6527b9e3478960ff6e28518e1485557db44c5cb731e7e0d252945c21a3f2faeaf938e0381a72557fedb1100c64e3a18648f42a932cef0323d64e02859357d837fa4bf993951686be607447aae1a0779bc6721379d08ff1fde022e7f819e575b24be5679384758847ef13825a5bde5cccda8fa599e4a8971155bccab1ded4239108a0e49299cf28108dfe059dad04399b4f1145fc9fc2efc0ad8f1183dce2ed4c324366dea29c83428d2bad05d67b4a30246680a6b28c", 0xed}, {&(0x7f0000004100)="6b26a3545f0619422b285b5292c72ec2adb539a3d09c89fc0526178e516cf5a6810b75a4382daacc87ad9e2b47f51554aeab1e769d797547f441f1b55aed7259cd5caf68dd10370b45f9f5efd50c3f57d8e7c382873154fa104c0a8649b8c27530570701c16ef71ef46b7ce34b2b9f7d75fec407ca718a0e82595aaac594bf121b9cb76bc4b85cdce2a1879474332606ef91eac4390b099f3ec335b9bcfe6358cbda974c4f4d1949b49115bc7630dcd31bee67e46ef0f9ea159d22c2cf0a3ce5f55a9f09a9fbcaeed0a911717a47a9b41179c51da589ac4daf3d5838fae0cadb865181642cc26c69049d547c3d4b0fb612893104dbb425be6ddff7cd07ac3b3f0d512b0554df52ed7a6e4a267d68b89cb8f05ddb6bec6781be6005a396d7199a066aaa200db4d72658a1f48598aeb9a8d148971fa61c9146640768dba4e3ee560d2636a80129ce8072a72331895710f5b8fd5810d1cb12ad06ca51601c0e89f51e8ae17269633e609cdb3f073a5da60971796e945fc5e88eaec6cb1af046749bf07d449e30a389898ff14a468a75ab27b1341bd73e202b4bbb87a74ac126e6868a85f3ba5c87713059210abf19bc6d8caa5aee1ca1cc0265a56cc3fc9d498371303c9259df59e932ca4eb894174ef7edf602be82aa2f43be1964d500749d1df8b7960c1cf5dd83f84742d26ebfb9403f22313322dcc889df7c7d6ee36d3a2b319d0aa216798d000a2601646d554f9c4fc167ad096220bae1921353f2be8fbd756669cf32fefdf5076650f9d4cca765189fa418ae5aa804e86c5441b774595c48b95425790df34fd5ac42aa045fe7701a0312fdb2f2324e34011859b0053c2d7b1c5c51b816ea0e3ed6621de4284bd136aa582db10ef25f4486b46a917330032714e71da6c20a916f3b4cf2130f069a22470ff4e117a6ea7eca81a6a434fdcf7884619df9e8752b7144b0777c57017ebe6d4e087bebb082827d64a85477dc319ee4b15bb08a99ebf7d122500f273dc7f96ff4435dcb69686c8b24f97d28d761128aad6d833a070c2560a0f94a349ba40d8aa15b4527ff7cc1bb7cfb8f6d22120c19ba7d8270f5123e71913ae5144a0e472005ef1107737816a848c33377923591a9617056052d0f8a8ba485cd396843ceee2c8674bbab4ba444be89f4b59782eb6921084471c7120985c0d07e03840f6ed1eb58002e32b1bcb5a410b2b19a267e6c2f185291441fc8a34b3fd618bdd8e56c7a37bca47e6ccc9edb06b4bc41e6d7a055793b66e519b7e67b39033f2cd8d470ab06c3c35450f677a42896f6fe5ca7497eb8f60be6275d25eeb32ffb44f38876dd716ec5fa23323c9611948ae0f79c494fc071df2a111f5ebc6be2b11ee5a2175246bb7673279abd9c3c41559cd8b776b393740154f3f75ed56b83f3d4ff1347a684aba36653c7ad07ebba701a212e927d5bb7cc992fd6e3c63b144bdbafbc6608d61f4f725ab8aa348dd72e97bc3e83b35fce6af1a6436561dcdb826f802b9467e31b8649ec28ef61a4fa6b5760fa64fa487b513fa392e6172d48aef6d6a51d9c44e40dfaa68e86f4a43eb92eb5ad797402d28e2f3dd7bd191265014de9e8e51a397b724b26b2dbf63dfd65d5323f4f3bac35ba9a85d31d97b0d35b2159867bb803d3e46bcd850c2733ad5c9b759229952513b61229fd3922a8877d671960ba4730aa28591b28767f9eb86c29c00fe4c7958859d338f994597b39e05c17a1f57600ce633f6e98d3c84ede13b545fa8a35f908c507e263e7b0af4b47f0bf20c76b95aa1aebd3be7905799f81c34c8374e49f6c21ced89878258342bbefd98f7c9af947684f1bad3a8c1ab3f17c79946ec2b961b83a692bdafb43b515f5912b33c7112a38d25e31685ede05b3e4820bd802ea1e22926f4cc9e8abd8950f64eb9bbf3f707ace015f0ee2a79b6bc002ef5f9a1fb4d91f38171fc1d9b889c775d6b2688509450746e520814d8af736de924a56703ea881d6b15661c47766a8a3206bd5b068e1053eca91a68b666ade0dc3a884fd759bf6745345dca537326c0a477e8196544668cedea249d45922a4e5868fd29ac1ef4821be73b555b776440e2d891b833a06c59fd6d59a0e387bc633b8f66eb267b47cf754130dcc8d0beb8ab6a690f8bc5d15fe5a070f46a64aa497099e7f61a0914149f9ac2d3575e4744bc261e65364674400142f8aba0e22b28b22de3d0cd971796e796aa56fccd1d71f91e6b57d2fd4e0d427c8163c9952eead08dfc63b127e2bcabc07d3e2d2d9b2f7c9b15dae8d85765a1d53b5a31cf3b73ef769f6770c09aaa4e5254af6f2761a7d69f836b96e2734d7e34cad9908504506f98a1137f0fbec4aac46fc5dcff9786173fa2d71f78894aac613fa5b2fcec7a3081bb35101a8859725e2bfee395c40832a60ec690a704184fb48e91b5e65e71983bb8054248483408cf8b4afd6a70c8dcba0c94e0c0d15fafdb5b1b3bb8ca9835e6836513ed48c98bd6d856e695ad54daf70fa4296d38202037c47bb2829807eb34bcba4afce8613377cb097c40d63055251ce2a8afaac69bf784be6a19ea583308af66fac389f3d956eaac49a6b39548099df0b7018e0114242b884828217d1a9c6dfbe4237b743bcd777628489110e7473757156fe52ea44c18073649526366cae51cacf5c5d0ed342d7f75f0bcc46bb92623edf5b2557de7140fde86ef0afec2cb29871a99160b1df8f62aefde17139c19b3b70c2591db20a250110b47b833a75e44c9489f7e174aebfd3f13f32b23ec85a23ccd0a9e4a607895a5afa5f30e3c57fa1432aa858a4bc22a2a526dbbecbec408a992bca68600d453fa70c859fd7211007f78ee4c7505e7a281a6430c9ee34199f334313562a64f9ebd8476898f5346e70dd8c47d547e0217eed9433c7fc35e120ea189d65b581500aba69f3e99524eb9019d21b6bdd75cd025ce5add20d4c0e307672d875132f7ce33f619ef14bee4b46c0ed0f3525500e468f6e0ccd7739be9c1b5835114bcb1e1eac29211aadf4d5160297474b9671f6f558d8e1e9975301b631135c723d5dfce6191297ef25f89e3baf58ca9ec284e00dcfbf8d8195a1a9e16d527eb828c81b29b49caae95000fdadba9c8d152486edf7dac2ab4535982372d20ae414352952dbc7a97d291b353f662d77748f0af0fe7bd17578c829197eeec877018ca551552af2ea2cd548dd233085867676af5d6b14381f6ef9990593078f8c39aada4bbaa9f7e10739e5a2851b47b8da3939e953334818cb92f8e19d79e01e11421e31fc80e4d5aeb7827d8906a46d58295d693026b1c6f6be895e73f79e2fcd18208f29888f05680b3b439d4c05020a95e3989ee63d15ae4e624631e11942ef13b16c0b376f0fecc01943de6e6ba16b6d8efc63e22c0f2e736c7b1f5f10af0107c3e2579794fd5c12738dc2aeeed151f1e1e82297515367188804040e54906a0de07a08638fe7913647755fec1924953a90a02aa0b3c6ab1f5dc67153ab0d86d1d6a5fa518d00f818f48763f2cf2f19b7570c20b1e794f038bb7d731fc252cf53004beee7e9c12464f5dbb1f09759d8b36b34b30327d45b6597e31994f3dfa32881d45e7bc9b4a3a96e7e522891876dad59991fabe92a9346013fc652ebf19d8141c244ad2da749ae587882e0a38977b5ff40d3a1a6c09379a3c30723316ed6b937a2a8d7333765cee09a666a8682f61e779ab843ecc0cf573f54e2d08f185835f9dd84762ea5ada382d1b60e6e611836f3d3ebf9cca3d6e8f5fa63c886080720efdf071d4b1ff9c398570c39322b1adf7c91e5b37c41cf695e81be3820c64664215ecb62f8f045b207d44bc4fb64c58f5defc098d19cb5097006117a444e36e106aebed6c9d5e0581432dc74ebf3581c43cd9b522a6fea906bf63d94062ca2561553f33ac47e8315315ab923788cf191d7e158bea67743b9059ebc1e421512017b875e68a0d2bdac659491d43081f4c8af6fcc393e75fad84191f12433769ba2d7ab75e7556754ae7b41a6f3c96080a8713f3d1522a57072c8d7664b58a5151c06546ac58cd395dc57c7f38da9a8e58516a2b7e1f7a130ffd373a1f6f6bf2cd06a3144af24f4fab4fac56f2a896a52921f4c10cd8ff938a685204a962c7fa43668f053cfce7a5a58657f000835df32658a1f05b8e442de82220b4fab6800443b6ea51974b9e54d0aadfbcdc33a2b5c2afdc0440877a73ea8f938b56506ea7777fc692630a7bd5cce4c4e747d1cb0bcc4de6990ebe6f7494dd43392ed23edfa1bff9a642f5087825d1d2da42c65571e843e37eb448e2b960c1a35680eb3e299d20be045e8a538ae8a2f648bd643d850a2a2a627112e4bf11a73d7e83ce1b652cb6da9c15a3a368dee5fa484c0544c2df3aff85d5c7b45a0102cef60684698b381f35f2727d7460a654d7ac7fda530588151ba58929ae7392dc0715be76c4dd1675a751e81969a4a9e7d259c337d636d86698add2ed9b73afbf4c0175b1b27eb935464f93e74d8a7901e0800ee1fa434a3773b91fa9062f4fe1b6da232770b986a0833f739f04a10be1d8876d52d5e1ebbd526e80635883d8d5f8fcc5cdc93605507823673ae244ac179b04624c71f216b4ae862f3d37ea652c9b017fb8523d1aba4e587dc0adfbbe1a4e06cc5193ecc77ade44ee0711ff0e0dedc66c5f3acbc40e20999e335d3de9ee066f963727972f6c1cc7816845a411f9140dfcf247aba5650617cf1e70fa3054d504cd32f3ad3959809fcecca24c7f9e59d398becf6a24347a33321dafe5ad16ae613d8f437298b634c1dcd9f1a000f040a980a13b732d408af23f86457949fc151458b68611580d627ae5cf690738c306e4acfa919064432de7132952e66b63d9ab4e1bb9ccf5dd292791ce4e54a6f678554599335c03bf8e1011dcd263e4bc50ffa4cda5c91af0dbf15eedb2149e432be7e6c955a2e88ed1ad60dfa2f3d3752ceba56c72e2580a2184fc56ce6cbd0e1c44673a36b56895c9eb8316d2ed60cd1c9b84cdab8895bcba99e6c1ee862ddedf38bd4c55e793b1cc75908c6be2a9edcaca0a0f04fd7b9002712108b747cd7d696cb004eeaf16f5fe8fc20d4e1288d6d05bdfc80e13f99c0e14c63e8305c7739df3d6fc02a56d230fc394c734c81e42789ca9ee20a7be17a32e7c14c710a7506d2f4c6bb8e09356ba835c3064da52f748fe0dce36359d47a30c1524356720876a98d2742bb2c83299781e893837fd330b52e9e1cd70cb63c8f3bec77353e93a59d02fa796e1ec3bdf9b95162ef4a97e92f82f98aecb712f650749b050653febc21f76799abc4ec242b40ab8926bfc709cef2fcd002e09813ca48b0c5352b31f76a2ad67db2c17ae49c57c49d1477e9d8e2b26617d80fcdc5ed984893612cf27974fc30587323918fc2e38fb62fa77f6664c9b933e4194f6205cd8e91034c892ea9097c3451a5de3c369ac135d635f5871cba932070563b57c2dbd09e7a34f23e8501431f518de37f48be5643a4120158a6a557ae8da103b77fddaa6b642c60c18d4fbd4b9f4a5deb14161d952b10ebdb003667402d84cb01e4bfba1d476c3670545f05569ebaaa35f721a862e65cbf58c27dbd611550c58c26844c0d5a7d647069401b95be1a53596fb116ebd206a879b876f732a3fa8210dbc7596c62fe4fa1823a96b0bcc0bfc21949d8f39aa5154f02ac5fc8af2c9a13d287373cfcb2f035539e9b16d746127784fcddde2ceb68cbac4ce5734d0f940c5eb83ca9e784df6e2c3b469cd81408aec60b656ed2acf202", 0x1000}], 0x3, &(0x7f0000005140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}}, {{&(0x7f0000005180)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000005540)=[{&(0x7f00000051c0)="076a3813c8bece3b9f58e8ffd0ab5ad148f78bfb06a800a617b9ce905dff76f9b2da0ff349fe758606bbf7d2dcfca9ad588d1db4dd3fa682fff5e47b6ab527c8beca1087a4699602080c612e3f0d22594a84fe25a1911102e681a7008551319ce4b4fe04939b46d5da3c2e50df", 0x6d}, {&(0x7f0000005240)="7a8c815a0ad8be5e959f96323ee7b7e881c1c672f7988f3fa4ee3b08232510a095864131fe87f6470c7b6e7f32853cd9652a459ecea611", 0x37}, {&(0x7f0000005280)="825f1efa0a903bf0836b8c2e66a21cbfdd29ef1bf532563295bb1bbabbcfe3a564f2ba73238d83a2b27174131cbf9006cea7c5549111cc8ec6af1a2bf47f6e0ff126c53253ea0a592262116cc1d16913fadc5a8251d6465b924f3ae470c71da831e2a160f4fa80d1b2e9d8fee9ff330982be7d826dd4b5e44f4f991b1fea7ff96c35a7360f43bfa0725786aa2a68007bb8272b501f3a3c1b70ad6b0ce726e864be9eae4ecf772ac4979f18a8b52030b115de6390b30195801ebf5a77c7078a033b3a20f5a86df3a690cea30dd038135f3d7270317379b6c24ad89eafeac0", 0xde}, {&(0x7f0000005380)="ede1cb89ba9f009f70de5bc5ef00313df954c2706d8caa9c5ec62998e1230db1d5c05f0a08da4aeaffbc15134702c73e87b6bcb4b5c632122ccd738a26fbde3c9b8a046b", 0x44}, {&(0x7f0000005400)="b6e1c8753820404de58087798d77e7f353c85c4619c539497dc5da694e1321a8561f1b7d2a4321f14988d681f313ac24a2fb55ab11d7216bc05aa409aeecea19e3c98b379760fd7147cdf879a7067204cd90c704e952cbdf556831ca9201e0139d8bf9819fff59ac34b2d27f4a17f285abd8c659571c6a743b8fb415", 0x7c}, {&(0x7f0000005480)="e1cd2f5d6b20c065ce351db110bcd6e163d7605de6e3547818b1e689bd62fbf8217c25685b1ddec15893993997ef5a470399d9cc1894d6f40a311a6e19decc06d47627184431eab69bb7afa308934784af8743da745dcdfc615f7d06771bbaf28acf3df0d82b7e62ca0e3727f2fceebcd94f7d9b03eaee8330181d6e4cf42e41488d1d058cd120c591117a", 0x8b}], 0x6, &(0x7f00000055c0)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000005700)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000005940)=[{&(0x7f0000005740)="33f27e890f551e1dfe28670339d9741165602b06243797d960165d5da2b5e1490cd39a20b3e154fb81d5609c74bc6746c7ebe1eb7bce92ee1ffcedd288bda9fec3d55f60850ad7fd07e7c6de35e13022fe57d3a97bd839177913103e68565e4b2cf0bef59fc0f2d6d38ee7bc3faa2e2fafb163a85026ac7d40752414b5489ab2f5b46308f9fcf8722b7cd36a98df879f490cdf60ba1a60cc34a6922079db13eb098d3ce772dddedffcb5a6df4d54c0d0e8", 0xb1}, {&(0x7f0000005800)="76ba486021e37dad86cfe50da631f8c98070b471d3b837b286d396a10e15373ec51b2aa7f32f25730b204231087fdb10a22daecc7f68b33970fddb032414ba22fbd954813b755fd142670c43176dca7b21e7d0f8319cd776c4a667977c4129a57c0b44daf64ea5020624c7f7417e7d99531866d921ee3362ea74d5a7db1e4d1d62a0ced1816f84daf4299876c11df4878395f18f16444d3e2516e3e9a68d85aa77c8bf15654e0b8c0b457f52c64ebf568b8e063d4809423afab784f54ac29f348fdbc51155a88d6b044525349113b2a3c4575155a1b6b7c7f879c2f24b7cd01fccd45b8919ee348a5799ed", 0xeb}, {&(0x7f0000005900)="06c4862570d1e11c63d7a8a49c43505a234ded5e9789fd2dbdb9ad80", 0x1c}], 0x3, &(0x7f0000005a40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3e9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @multicast2, @dev={0xac, 0x14, 0x14, 0xfa}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r18, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x1}}}], 0x58}}], 0x6, 0x4012084) recvmmsg(r7, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)=""/171, 0xab}], 0x1}, 0x9}], 0x1, 0x425d7380332050a9, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14000, 0x41400}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0xa}]}}}]}, 0x3c}}, 0x0) 01:17:40 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001e002d0800000000ffffffff1e000000d2d73913f70bea0385c2630b1852c71784a4d533aecb79828676d074cb7aaf89f111afdaebfa8eead30ad3092d88b78fb4066662f20cc2edf391b78e83586eaffec1d9fffe9464515b0c8bb02946c4c0b7ae27e5f05e21c3e632ddc7ecd47eec0f132963264c51ec657dcc949aa437272087dcadd76a7875aa5f70247dd4cad4920989e82e69050793b0c2be22a35697a68c30fff07d82adfd6bcc6496f4"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:40 executing program 4: socketpair$unix(0x1, 0x50bbe3bfe4f8490b, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 492.017266][T18707] Option 'ÈíÇÁé à;ÈÀ*ü1' to dns_resolver key: bad/missing value 01:17:40 executing program 3: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 01:17:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="48000000140081f87059ae08060c0400021100b915648701546fabca1b4e7d06a6bd7c493872f750375e7ba0562ad6e74703c48f93b82a02000000461eb886a5e54e8f00ed1e0bbb", 0x48}], 0x1}, 0x0) 01:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0xce, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1, 0x0, 0x15b}, 0x0) dup2(r1, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000001f00"/20], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) eventfd(0x10000) sendmmsg$alg(r2, &(0x7f0000000080), 0x0, 0xc4) 01:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100627269646765c95765d0b01c2b6ecc030256f409c74f39ccac927c5e43966400000c000200080002000000000063f397d30666552ae117477d5ae81babf8d6194a000092bb1e73478cccf56b8b6d871e372cc16ae7b5c508b42eaf0118eb6e3986c7b1b9f7092e7560049d0fd8e5a62427eb27390100000018bd38d11b7bcafe6c4b7a7781218a61191c631042764961a617a071c2fda4bf60ef27b0e9cf580c61fe2d909b35eff9f8891d2343415af458ea7889eba757acceed809719519c1393a377fb01f8b4e72802"], 0x3c}}, 0x0) [ 492.514534][T18757] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 492.631956][T18767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x21140}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0xac, 0x0, 0x8eebc7fa5191df97, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2901aa20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1be}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x54) 01:17:40 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:41 executing program 3: 01:17:41 executing program 2: 01:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:41 executing program 2: 01:17:41 executing program 3: 01:17:41 executing program 2: 01:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:41 executing program 3: 01:17:41 executing program 2: 01:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000180)={0x0, 0xffffff65, 0xc3e, &(0x7f00000000c0)=0x7f}) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="f6942d36479d069075238479be02d0ca", 0x10) 01:17:41 executing program 2: 01:17:41 executing program 3: 01:17:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x6, 0x0) semop(r3, &(0x7f0000000000)=[{0x4, 0xd78}, {0x4}], 0x2) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0xffffff1c, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x3bb}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r6 = getegid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffeea) setreuid(r9, r9) r10 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r11 = getegid() r12 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r13 = gettid() fcntl$setownex(r12, 0xf, &(0x7f0000000280)={0x2, r13}) shmctl$IPC_SET(r10, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r11, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1000000000000, 0x0, 0x0, r13}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000400)={{0xfffffffc, r5, r6, r9, r11, 0xe2, 0x88cf}, 0x0, 0x57, 0x200}) r14 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r17, &(0x7f0000000500)="e4488b520e371b14b1aba03aec2f23b390c117dbdd3836270fce4bc647c861d7598ce43650420095a5e31164a9420093d36ab984ded973d28fe995e974bd291f83bc4196ba741d7dbd091c5c61b08eec2f7cba4cc6e0f41f38fd7b3e666a1b3b742d2e7598dc95326e2735f59356dfd11641ef958dc909d5d028c7917f694e6d63acfce6d3badeb61d878406547d174807f0575e4cff3cfa7ab840a8b8b9a79500d14c74047cd198b9bf497defbbc1fc9d2962ba3cf8a48ae0de420d9ba302a35364a6fd14dc9aac23b6c29bf48de12132294218d4d5dccf291214858d243108", &(0x7f0000000700)=""/238, 0x4}, 0x20) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000ffff618890ddf59781ffff20000000003d461504b6908c9da9c597d200000000000000"], 0x3c}}, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/243) r18 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x94d103, 0x0) getsockopt$bt_BT_DEFER_SETUP(r18, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) 01:17:41 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 01:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:42 executing program 2: 01:17:42 executing program 3: [ 494.024330][T18823] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:42 executing program 2: 01:17:42 executing program 3: 01:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:42 executing program 3: 01:17:42 executing program 2: 01:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 494.795933][T18827] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000140)=0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r4, &(0x7f0000000080), 0x492492492492751, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x1c9) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f00000000c0)={0x2, 0xffffffff, 0x3, 0x81, 0x3ff, 0x7}) 01:17:42 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 01:17:42 executing program 3: 01:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$nbd(r5, &(0x7f0000000300)={0x67446698, 0x0, 0x3, 0x4, 0x3, "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"}, 0x10c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:43 executing program 2: 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:43 executing program 3: 01:17:43 executing program 2: 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:43 executing program 3: 01:17:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000d98fb00400004259a181963d06210000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:43 executing program 2: 01:17:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) 01:17:43 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 01:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:43 executing program 3: 01:17:43 executing program 2: 01:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000103ffdd0000cf00000000003200", @ANYRES64=r4, @ANYBLOB="00000000000000001c0012000900010062726964676500000c000200"], 0x3}}, 0x0) [ 495.867431][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 495.867466][ T31] audit: type=1326 audit(1569806263.914:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18887 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 01:17:44 executing program 2: [ 495.896214][ T31] audit: type=1326 audit(1569806263.914:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18887 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 495.918596][ T31] audit: type=1326 audit(1569806263.914:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18887 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 495.941123][ T31] audit: type=1326 audit(1569806263.914:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18887 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459a29 code=0x7fc00000 01:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:44 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000003c0)=0x20008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x80000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r6 = fcntl$getown(r5, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x104, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, [{0x4, 0x1c}, {0x4, 0xa}, {0x4, 0x2}, {0x4, 0x7}, {0x4, 0x2}, {0x4, 0xa}]}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x7}, @IFLA_MAP={0x24, 0xe, {0xb17, 0xfffffffffffffffd, 0x3ab4a4f8, 0x9, 0x1, 0x20}}, @IFLA_PHYS_PORT_ID={0x20, 0x22, "cd84a1d04ba67c2443c1d1c0b9d7a811fe32b939487ec04c9aff"}, @IFLA_PORT_SELF={0x50, 0x19, [@IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b8edd671e5daeaee570d3b59a59a2100"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6694594672b03f7aa062864881e911fd"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1cd46c69ac2b7beef41aa5f46f7950c9"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x8}]}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}, @IFLA_NET_NS_FD={0x8, 0x1c, r9}, @IFLA_EVENT={0x8}]}, 0x104}}, 0x80) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x402040, 0x0) 01:17:44 executing program 3: 01:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:44 executing program 2: 01:17:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400f4001e002d0800000000000000001f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:44 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x2000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x10}]}}}]}, 0x3c}}, 0x0) 01:17:44 executing program 3: 01:17:44 executing program 2: 01:17:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e05000000000000000000001f000000"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) [ 496.763939][ T31] audit: type=1326 audit(1569806264.814:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18926 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 01:17:44 executing program 2: [ 496.819166][ T31] audit: type=1326 audit(1569806264.834:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18926 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 496.841606][ T31] audit: type=1326 audit(1569806264.834:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18926 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 01:17:44 executing program 3: [ 496.864343][ T31] audit: type=1326 audit(1569806264.834:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18926 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459a29 code=0x7fc00000 01:17:45 executing program 2: 01:17:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:45 executing program 3: 01:17:45 executing program 2: 01:17:45 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x100, 0x0) r0 = socket$packet(0x11, 0x4, 0x300) r1 = dup3(r0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/199, 0xc7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:45 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:17:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:45 executing program 3: 01:17:45 executing program 2: 01:17:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) getpid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0x4, 0xe}}}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0x4, 0xe}}}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0x4, 0xe}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@mpls_newroute={0x0, 0x18, 0x100, 0x70bd26, 0x25dfdbfb, {0x1c, 0xb4, 0x5fe2a3a572181c97, 0x2, 0xff, 0x1, 0x0, 0x2, 0x2800}, [@RTA_MULTIPATH={0x0, 0x9, {0x8, 0xc1, 0xc2, r11}}, @RTA_TTL_PROPAGATE={0x0, 0x1a, 0x5}, @RTA_VIA={0x0, 0x12, {0x4, "d0cf8642aea01b95826a0810e4ff"}}, @RTA_MULTIPATH={0x0, 0x9, {0x0, 0x3, 0x81, r15}}, @RTA_DST={0x0, 0x1, {0x3}}]}, 0x19}, 0x1, 0x0, 0x0, 0x40}, 0x0) 01:17:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) ptrace$setregs(0xf, r2, 0x6, &(0x7f0000000200)="3dab5ede33b96845ee350c307e92390c35b9a0c281b47ca91c88d226222ed40ff47197efcb3d7a445fb6d29bd6ff43122675ab81371b1bd8c5c563a7cf75ecfaa4902f0c64541f15fcd68f2dd6a95812d2aa371c921a89642cbab4abc792f75f8b06cc6a46fb7bd6d8633ea04415a137826b3ad8f4fedd006d8aa3da05db81c967960cd1d29c77a1a69204013bdac680c847fcdc568992782260977a9a252bde8da2ad0fa230bff84a6ac17c1e2cece3b0d8aad30305ba3cede192de363d88df597452") r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:45 executing program 3: [ 497.690732][ T31] audit: type=1326 audit(1569806265.734:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 [ 497.713378][ T31] audit: type=1326 audit(1569806265.744:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 01:17:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:45 executing program 2: 01:17:45 executing program 3: 01:17:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd555dbbe1243fda5, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000140)=""/128) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ffff1d000800"/20], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:46 executing program 2: 01:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:46 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:17:46 executing program 3: 01:17:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/129) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000180), 0x4) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000001c0)={0x1, 0x0, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001e002d0800000000000000001f000000d5213e5ff8c6093f4dc6bd8d"], 0x14}}, 0x0) r6 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r6, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000000378f4f946a1c723e124bee105c044bd0240b1724232fee6a75c742c8795254b4d5866f349878b54c368bc7c8ce16fb321785719850cf3ea24bc1e286a9bfa849899843892b4eea9be38e308c1db37491527d95bc9cabc4d7c36766e1efbca73e43394d894a390c3413e5458c389d9508385d0792c0dee081e6920a432e09495b8e2e5aeaf8d054a4145544841a4202e1a257c3971458c0cc925bfc2d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00d23e5d88c46bb9f1719e7b12000c80010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:46 executing program 2: [ 498.526233][T18991] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:46 executing program 3: 01:17:46 executing program 2: [ 498.587360][T18998] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xa9) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:46 executing program 3: 01:17:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x400a00) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2d20037c39ceb3d0}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) 01:17:46 executing program 2: 01:17:47 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:17:47 executing program 3: 01:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:47 executing program 2: 01:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010862726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x6, &(0x7f0000000180)=0x4) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7f, 0x4, 0x0, 0x7, 0x2, 0x3, 0x9, 0xa5, 0x40, 0x79, 0x3ff, 0x0, 0x38, 0x1, 0x685, 0xf4, 0x9}, [{0x70000000, 0x7fffffff, 0x88f, 0x2f19, 0x3, 0x2, 0x2, 0xe7c8}], "6415a483cca2304b7230b655c3fa99bb1d2bad640f48a51ea540474f4641f85536b697f411bab698388d4b68592bd2cfdc0d4cd83cc8c06a33d4ebdcab846224476309cf54b5b993f71626b2d2e28ab8bbfd42d7fc658e5b8a61a918f4f93150cf4665e162a6d741ca906dda7a86c9308670f342c736af889ee725429292778dce6ed0edc13cd206165c32556bdce486392c1f11788dd3d1ce97b6b7491f9334824482804a7a9252dcfbf1d9d262a9fd9e91bb28481e963017d099a5c3ba18fa093f0a2502b42ad936dada1b0ff15c4a60ecb85ee00c6deb6defc8f399ceb1248483655cc4c916a2dc481b96e35b07471ff2435c7bbd85feb6512a3dde3aa1f3248dc46b77ea66a26cc8523e1066b89a9d2f30522f9e57164604a73be83094d27f285f4b3e6b2ab1a43bfbd05c893601b153063616065263e3edd40955f28bdb07c390648bfe137c44e00e6fc8fea5ead8d04848a9aa26ecc6d188a924efe7df39c7cff68b4d3c24175493ea213ee20f9f02c5c9764d180f632b1dc67f227222ecbfd0217d7a22e2c335c38d5724c55d2fde2b07e770e03585bb13cb4d1c417e72e108d0fe631c4ca548cd0d1207113f3c2dd78d65b9f66fcae0085c099ee04d2b61102d5d6f520ef05e34fd830256a00ef64d160e3d8e46e52f761856c1cfb7fd8750f137151d3181e80783161d49c21ec62003c5c212d6b7b0b602d2e521a51623addbe1780ff5524a056a42e5069b0a0dadcea0ba36651d52fed28b5357c113954bcf77750df9a052df561b359f544de930371fa44e48adfae06af537457f4409f0618700b47e3d9901f7dbb42328c58340472c5a9470e0781b847a704a0aff7d5415ebd9f5981c7d264ca4beaa050be62bde3f306be2655fa3d92c1a9418c536f6d7842de5509caf9376f152f14f2f38980ce93ee456b7ae116f11b9480cc139ae7fbca104d84cac6de6add7d4fc7bb5b904368cbfa6ae4f60c1074358e185a20f39343cfbc1ff37ba83e3d2ce67bd1fa4d8630df7f1f515a0c78ffb90240fdee30f53e143a4a31785e1f53a4709e41c98c87f0ae6ebc9389f50a3a951cb07a0466b7e5814eed1a98a89647ce2c037d24cf5fa77a927c5ecefc9245adf10db1532b083cb936c3ff76d0ec3e89eb8adccf42cdbe5607be869467825cd5923d8b245f50135472b91c990c3c5fc7e657188666b1e0dff6bd068d7df327da848b589efb83193fc003933b62bea330ae83a30cf84b342ef3b9cc3b80e7c39902a2d6a326a4a69e2101e602fff62631b456ccc6d0cded691c93e71b9e8687d2df912c09c240bfcbb2836c61dda6db6a421dd0a81572ae28dcaa9d55692d595b70dc44aab445172b0d6fa41398200e952f7e44b6b86874c4c5eec1dfd3aa655f5ba268e40225285efba26b9a2f7eb5459c0033ae5ca803416c85fb6e3d2fd36b8baebeced972c9b578c349645b258b5e98ef9de2eac2575c7deceda05932744c90d2147ffa9644d859985fae973cc7afbed06282c40ed1111789cb510c4d093a09b3ffebe2c41f816e263efec5d956f9078e9f8b60bb7130bffdc48cb63a8e7a295881f6447e32e0251b6d5d219c53918b3556258907267f81a533805427f41f51e7d85ff47f9c13b8f8e7c1ad4441c8dde135ea2510e99b28f0afecb2437a8e2604f5c2df40d9355ce634068949d8ca5f27d5208c97e9f6d9ba1514a984bb8c1a39e311f6c301f7ba947d021fb50809bc2f3f029ea75bc5516359e1a659c9501182eda23efb36c9de90e8093ef8c97a424f3bf9b2a6036dba7693829b3b134611af9b1baa26b840c6275cd9d90aad233346fa4f02323eb4205db94584cf6b0966f30081863e82036c716885de866f6ac872cc61f63b65b3e7baf25c1786f5c9f0bcce9387f2130b6b58f219705ff189c84b8d8c63d3728e4e01b033f9007e63a971930643563cb02dda866d12fdf8ba7d967d5145fbf8d55c73da59ef774a449f4c88713db5b05d43812c146c92b1ef9a2eb72b2da2c593d24f9d5f440a19e3f65915854a38756c443589bc19121b50d54e8b6c74c010cff25363a1f9b1145d55b7c6c0a395d7ba0a7ce577d34cc55a0fbd36db5d3af1f5b186d00df9d34e1aac92d265a735457cc7376659e7dc8b8da6de49be701c64436dc5ac769fc6cba90b7e58fe3a6271b5f126d8712976a55553e247b09e485f84fb638cc5f722661dff77f1ae84196d4c13d461516583648a87aba9c8f9faf357e23e413c2033e5cb1d3156de871e8a6166434511daccdc81da345b2b4b8b338f9156b72f4953bb7d28870a56ff2d88eb5187660b69845f075347548dc89aa2baad0b7aefaf874a898c820677e79ac4526dbc126196a726f914f1df4c800ed6c7d70ee2285175ccbba39a0a99ef4d3433ca013e5328aaf3116295e47640bb79355a08b24fe6a78c34b96744cfdab7a045eb5fb0853e4d42af82abed4fc7da15695f3e0d49afd76c1741e81d2b5ae94ebafe99487d423bac1bfbd27cf78690c07e7d7724189d525ab182aca1190f5941c13991cc35c068912ad0e09ed59624695b70064b71f5d4f2bf9f36f43e8390400a2978759c7b0f3c124d3e7a8055efeeceaf7db617bb2ed3761d655dd8c420b4d1e8da378034f9be281a492b09849a8c44d7f9c5d05cfe02fe21655ff541f3cc09b6ee208039e676eec412c60c993de1b9391adceadac49dc5fa53d8eabc5a9e1f2c058159760ef202fc58f40ca35d5eac0d501829f88c7117a5e395574ea31a3220d928527852ff94f721167e6d51cb82357a453763971eac9305ac27cc8d7b971fe065c53def51f9cb26c88acbd38d0cc9c5b9a00c8891e1ec1b2d1b05782768ea7b5279dc51b6f645f9033ade108d20fa8bf88c876c2fa2750167c73ffbfd14a407233d2aa8b330000e0915d9202944249d43c5e6e4c5e6d297a1426b7dde63d8658e1ececb3ef27cd61251797595f180f9767f7fb929e8b51f9421c5ab5cb60615d7ade436bc8a545713ddf5287412978550c7470092c9966347557bf6508d6ba06aff57025356d07925ee4da188b77d33a427b2a0047666b5c15a25f679f59daa6c326e3f5f1571a42cc2d5bfa2804d7d41b19d5bca0f4453378b2b3dbeb4ff5271e2f6d50e4b4c010ed0d28222ab98d80861b633c0181bf18815abf64d2d199b85becbc2ae61e3f78374b27f3828928ad0055c8868ee8bd1aea0258025eab8dc3740572371b6e3bb57bd29ec400e67cca3b3efa91d6a805082e2781244473238ef11377a8d82386987b882a931571d664709e4b6dd6c9744dde3dd89660493d522820339845892bfe7691c80d73da1d5af2df62ad280da8a016d4ab830949ac976b8ab1bd515cb32071ab29619da2d2a3e64f03ef83f26f560133736f9adb453bb212fd82b73aa3538dd79d541c083b72260d449c1f29dd4b7a98e8daba22ff2d02f36eec241a4e146173a04b5297343b2176141b56c7adf7ce0e39a818b6a84fd76bb5b73d4486f6cbc15b77296beb532dee0f9d33fb0ac0650d4ae8be999b96842483d22942ae20e11438dbf7637e6865073598898c5ccd23fcf509e542e23e446144e8b65377fee420d843c234ad1062fdcd83b279a79129650341e60e7802f1c06df4e048ba6cef04443a479b1777052b846271097e48154360e404147833b74e936a0a8935fdf99b75a962fda4d852f0a952b7063cfcafcd143e9b1b9044f8b8fad211889edb4df7dc7d93b208355fe24cabe5a2722f93716bfaacdd15067691da36ef83d301b4933508b1e4af819a205f5cefe1b5b87a44b58491a3611d5e12c134c3ec8a036212f248f3caba6624fe850d7776149030bc296cabb3f4ae1965e1dcc09b39ebd621967ad1910bb4c34774e251a378fc4d8a26634ee4719a489d14450a3a8d68a43f26d66091d3de12af24ca38949fc3c3407cd834d209428f49fc26f0a4ce28fa7ef71d0ebc17fe58191ee4dcfc86efb098fbc392b75bcc40d04eb238728a959f51882dfa748efe1d54fd6e76a0613bc7af68160be1537263c1556b80b081b5943c36e26e2dc179897fd52152c8a320ff529dd455f0c019ddc527c5c0f3bbb7ce4d92152517e5cb83f349d17a1690cc03cf1b21f0b641fa49d78a25cf6b3aeeb7be05806c824185a4c1ffb00064d1b13e8d2a9651ee37d7a2cdb9a4e51bdf2b4a4252295eaffe54fcc1c0e9426b8ca0d70e95fb91a06126f1d6bcd6692a96853b5a1dc70f7d57dbfe1d5464cf30f23b1e4a90315617ccbec7c1ca2c1cf5f706d4ebdf436c895698a88c39336ee88508008d1ae1f95fbed6d1819b49e486a80037638cce70680d2ab8a36452ee9d9c9c37332710d3b60bee690dd15c2963f252b00c0f242f7d0a88ba506d81ad4333efa3e93a46c6960a1323a12626b124c04250ff8a60798a49b97a9959dff7dd7da5b189451c25516c05dace688c75c9c68840d895600802012316aa49da3e6884e51dd18e78239e1ad78cf0e82a19358380d1470963bc082e4625ce39fb2f4db44f3117a20995e4b6f9d4382b09393661ca4db3368c93f6c68ac74c1f70aa21188ef95e81ee45eff4f60cf793d271e047da97b38c28ae9ad6c1083e81a179db592af7a654c9a42484cd6cd85344e8a231a7ce53524115059966de261dba0dd2ad714b896f71e6cda7b5aa69c1fc20f9ebe81af2d60eabb3c6e3d4568e13bff817d9bc61d03882641726909a8025ee278972beceaef8a1df6acf36deef2200a15f40ddd76f5e08a0185226cf9578bc3babd72fc9bf9bd89a741dc2476b5fbb50e88383ccd8be3283cdd80376bf4a83c5057824a9a654d83c4fc41ef9b34588fcb977203c9c271764ce41f3655c824dc8fd2337a5ff89ecb29d372c895f5fca7b714a2f395e1545107b91077b39baacb002498c67f91037565e3f78aa597dd2dd56611deb878b7d5310a44fef11e06466d8e7dc8b74a7062bba77ea56c80ee902ad4aa9b3d47ddfef941f989264510db3ca11e8fc27c04ce5a9288f6c8954a9b9546f34f9e9a4304ddd3b3497ca03d5edfdf8b49db3ce21e421a3766b520367ac99c3f6b0ee68ae0ddab7b9902df73d557e5233da28dfb6da401643e4ff4f55e162a7bd4eff04106e9d3191000a0c18f7a7332bbc1adbe85f38c0df5f0204604243ac6549abb9fb9670469e5e9050e6645120e7109b48273fad857c68c9ade81f623dab4bb97a0ae42bb8d2f055dca97b4e69833061cba522ed899161e70ac580b7a10d72ecc51ff7c5c0d852b011838bbdc24ab999d7a08fcaf52a615a30972955b4d2d2831f61a35c380de136cf4798659739b24b908d7e76274f98ca4f48e94cf6b86a03974520024668d280e2436c837e92b31791850e35baedd18e939ec103fb288b06bca502de7e60ba76c38a0a84a2226a867d9bf7d7a48854087524ed7cf757368bf8bd15db2e9a0a3dc4e3af86317782d89c0284cee2f53b32a6d3978076f988a3cc033aa7adee9729e7f2878831fa1090150aa9d47b58afbb18dec668f2bd9b2e00a98f14e32aa15c22fd4c2a5e9f3b57566cc179459c2d714f49fd3e0e81b8481ead3f663e20fc8db8d47192200b59445a5974b46197c213557d08bb2b40f28e696cbd75135827d9a3467058e76bcd0ec4609414880744b26b626c0f418e2277cb5a6d68cd6ceaabdef69ca1795e79265c5bb1687a32c027becb000f86d3d5d963f55bbf6a8cab1b1718460c839cb8f4f049e2582ed0c7314b5db5b7b2b7f0c85da2019f3c35278b3a43a10a8f63229c3e1303415728ba3848a1e16c", [[], [], [], [], [], [], []]}, 0x1778) r3 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:47 executing program 3: 01:17:47 executing program 2: 01:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140200001e002d080000000000001d001f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 01:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[]}}, 0x880) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000000)) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000700)) 01:17:47 executing program 2: 01:17:48 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:17:48 executing program 3: 01:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:48 executing program 2: 01:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000000)="d3567e70fe6a9a511b6b3cfc3ca5b2add18202d92d60e49b7868ecb9eae26bc97ca1b994e82fcd22e00d9d90ce6c1beb0b8759e6f1102b09627c635eb84ac6b1a75b3b7508e3123b99ef5453effec07c6a7fd1f61a1d63b24049fbd50e3084935d1130a066f9cac1c6ba83ebb158be2369c948af7626786db010653f439df48c8099cccbb609f0a4f1bab9f370bc6304beaacb917abdcc", 0x97, 0xd824) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) [ 500.344732][T19059] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 01:17:48 executing program 3: 01:17:48 executing program 2: 01:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x1, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='caif0\x00', 0x8, 0x1, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x8000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x7ff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={r5, 0xfffffffd, 0x6, 0x8001, 0x6, 0x7ff, 0x3, 0x1fe, {r6, @in6={{0xa, 0x4e22, 0x85a, @ipv4, 0x2}}, 0x1, 0x1ff8c429, 0x7, 0xe30, 0x6}}, &(0x7f0000000280)=0xb0) ioctl$sock_proto_private(r4, 0x89eb, &(0x7f0000000700)="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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x8, 0x2, [@IFLA_BR_MAX_AGE={0x0, 0x3, 0x27}]}}}]}, 0x3c}}, 0x0) 01:17:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x4, 0x0, {0x55, 0x9, 0x100, {0x7, 0x9}, {0x10, 0xcebc}, @ramp={0x5, 0x2, {0x7, 0x8, 0x5, 0x2}}}, {0x53, 0xbe, 0x101, {0x2af, 0x5}, {0xff80, 0x40}, @cond=[{0xfff7, 0x4, 0x6, 0x5, 0xb8b}, {0x7fff, 0xd03, 0x1, 0x80, 0x3, 0x3}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:48 executing program 3: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13d}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x25) 01:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:49 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:17:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="6450a50d5e1acfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 01:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8, 0x1d, 0x4fd}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@ipx={0x4, 0x3, 0x3, "2b0ab6d8410f"}, {&(0x7f0000000000)=""/147, 0x93}, &(0x7f0000000100), 0x50}, 0xa0) 01:17:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) 01:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000000c0)=':GPL\x00'}, 0x30) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x20300) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000180)={0x73, @broadcast, 0x4e24, 0x2, 'sh\x00', 0x1, 0x9, 0x2d}, 0x2c) ioctl$TIOCSCTTY(r4, 0x540e, 0x95) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="040300001e002d1e000000003043dc35ef45f70b4d5934d3b5af6facfe467eabe574a1f44bd1cfb34609174ded711d02e93120e73b5a23f3eea1657b8d64d4dd2c97d903b5e0f56e66143cbb561616f875b5604ce6bffb50"], 0x304}, 0x1, 0x0, 0x0, 0xa0bb2ebed62f1ae8}, 0x0) r6 = socket(0x10, 0x80002, 0x8000000010) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f00000001c0)=""/99) sendmmsg$alg(r6, &(0x7f0000000080), 0x492492492492751, 0x0) [ 501.283887][T19092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 501.312032][ T31] kauditd_printk_skb: 14 callbacks suppressed 01:17:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0x64, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) syz_emit_ethernet(0x7a, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x44, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @gre}}}}}, 0x0) 01:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 501.312067][ T31] audit: type=1326 audit(1569806269.354:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19103 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x7fc00000 01:17:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2a0ffffffff, 0x12, r0, 0x0) [ 501.420846][ T31] audit: type=1326 audit(1569806269.394:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19103 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 501.443523][ T31] audit: type=1326 audit(1569806269.394:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19103 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413651 code=0x7fc00000 [ 501.465874][ T31] audit: type=1326 audit(1569806269.394:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19103 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459a29 code=0x7fc00000 01:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 01:17:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) fallocate(r2, 0x0, 0x1, 0x1000100) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) lseek(0xffffffffffffffff, 0x0, 0x3) socket$unix(0x1, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_FLUSH(r3, 0x0, 0x0) r4 = getpid() fcntl$setown(r3, 0x8, r4) dup2(r3, 0xffffffffffffffff) socket(0x400000000000010, 0x802, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x38, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 501.920496][T19092] bond0: (slave bond_slave_1): Releasing backup interface [ 502.009063][T19092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:17:50 executing program 1: seccomp(0x0, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f40000001e002d0800000000000000001f0000002536b96312c070ab4dc32e4108ed6b9056ba906d31d48263a765a36251dc6a6cdfef55c1275d91bbb75349fa2b97a7ecb219627f8870d098205dc4c620bada6fddd40988aaebb3ede1e79e3bcbf9b6969726c6112a000e695719f039dbdc06ed9d36deb428e1a939ef436478bcca8c7060d9d2e1e2a19ff0b1189d975144a1d10bc531bdea8c9a715a85f24a37eda049def57adc05865f70e45ec2865a7f37b1759e4741fe68313c72aea4f7250e27b1caf336faadd38b2e91a0c40b81a5b1f0706cbda363ad4ee9f9b727f28e5e007354a347b00e00"/244], 0xf4}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) recvmmsg(r1, &(0x7f0000002a80)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, &(0x7f00000013c0)}, 0xcc}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001400)=""/172, 0xac}, {&(0x7f00000014c0)=""/232, 0xe8}, {&(0x7f00000015c0)=""/91, 0x5b}, {&(0x7f0000001640)=""/40, 0x28}, {&(0x7f0000001680)=""/229, 0xe5}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/24, 0x18}, {&(0x7f00000027c0)=""/46, 0x2e}, {&(0x7f0000002800)=""/243, 0xf3}], 0x9, &(0x7f00000029c0)=""/150, 0x96}, 0x80000001}], 0x2, 0x3d2d98a7b67a2cd5, &(0x7f0000002b00)={0x0, 0x989680}) accept4$packet(0xffffffffffffffff, &(0x7f0000002b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002bc0)=0x14, 0x9dff37d2dddd95b7) sendmsg$nl_route_sched(r3, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0xd0900069}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)=@getqdisc={0x40, 0x26, 0x210, 0x70bd2c, 0x25dfdbfb, {0x0, r4, {0xf, 0xd}, {0xffff, 0x4}, {0x8191f0518f119042, 0x1ffe5}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000}, 0x40) 01:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000929e70ea88b600000000001c0012000c00010062726964676500000c0002000800"], 0x3c}}, 0x0) 01:17:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 01:17:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001300030486fe0704000000000000ff3f03000000450001070000001419001a000a000200050008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 502.196051][T19135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d00"/20], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) [ 502.275053][T19149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:50 executing program 1: seccomp(0x0, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:50 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x9}, @sack_perm, @window={0x3, 0x0, 0xcd}, @sack_perm, @sack_perm, @mss={0x2, 0x1}, @sack_perm, @mss, @timestamp], 0x9) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 01:17:50 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r1, r0, 0x0, 0x6) 01:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) 01:17:50 executing program 1: seccomp(0x0, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:50 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff941) prctl$PR_SET_ENDIAN(0x1e, 0x0) 01:17:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000340)) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r3 = socket$inet6(0xa, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="0cc1cbd8f54f3d8a85f3172ed02b002f", 0x2}, 0x1c) open(0x0, 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, 0x0, 0x20044004) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x20000, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioprio_get$uid(0x400000000003, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)=""/19, &(0x7f0000000300)=0x13) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e21, @loopback}, {0x307, @random="79f1d08844a6"}, 0x70, {0x2, 0x4e23, @remote}}) sendmmsg(0xffffffffffffffff, &(0x7f00000011c0), 0x1, 0x20006040) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x200, 0x6, 0x2f5, 0x7}]}, 0x8) 01:17:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) r2 = dup3(r1, r0, 0xc0000) r3 = getpgrp(0x0) sched_getscheduler(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) r5 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r6 = gettid() fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r6}) wait4(r6, &(0x7f0000000040), 0x800009, &(0x7f00000001c0)) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100001ec34154ae029bc3d337805d94b", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000000000"], 0x3c}}, 0x0) [ 503.372885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.379047][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 503.462854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.469070][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:17:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:17:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x80) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000300)={0x0, 0xfffffffffffffffb, 0xc4, 0x52, @scatter={0x2, 0x0, &(0x7f0000000040)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/4096, 0x1000}]}, &(0x7f00000001c0)="8a642809bd55b886b09a07fca8e680ccb4358d6039e5080e104fd1fc6778943d87263c9e540f52c517d8da6409ab9b383548fa31eeab920450e46a282fe61483d7f6b2d5c4f7edf75e07cc6c8714f6adc2404bc44449e34b6e8cd4f4568937d03da6c6e2d39b3050c2302ab5f5786110649e4d9a79a41c1b13f35251d1e407764ad2d35593ba5fd89f88bd1937f35cd64a22709fb70608e63f2e0097142852a50e8e251039607a274f2bdb5d82552b51c5baf00b8f0546d69be29358bbe214ce28690133", &(0x7f0000000100)=""/104, 0xfffffffa, 0x10076, 0x0, &(0x7f0000000080)}) 01:17:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 01:17:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d1f00"/20], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 503.773275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.779496][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:17:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) [ 503.942959][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.949227][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:17:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xfffffffffffffe8c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000040)={@remote, @initdev, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@mpls_getnetconf={0x4c, 0x52, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}]}, 0x189}}, 0x0) 01:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 504.172967][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 504.179539][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 504.196683][T19224] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:52 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x1000100) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x2) socket$unix(0x1, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00008584d8def36575d95d64160096", @ANYRES16=0x0, @ANYBLOB="0000f239ec6973a500c511c0ff"], 0x3}}, 0x0) r4 = getpid() fcntl$setown(r3, 0x8, r4) dup2(r3, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@xdp, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1c5) 01:17:52 executing program 3: unshare(0x28020400) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x286802) writev(r0, 0x0, 0x0) 01:17:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x957}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 01:17:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x7a3cfaa07263b824, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 01:17:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d3d0c69d627608952756ed3b5a1"], 0x14}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10082, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000180)={0xff, 0x9a1, 0x3b, 0xb35a, 0x3, 0x0, 0x2, 0x3, 0x8, 0x1787, 0x6, 0xfffffff9}) r5 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r5, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='rdma.current\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) socket(0x0, 0x800000000080002, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'veth1_to_bridge\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000008c0)={0x0, 0x6}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000038c0)=""/125, 0x7d, 0x40000080, &(0x7f0000003940)=@file={0x0, './bus\x00'}, 0x6e) ftruncate(0xffffffffffffffff, 0x8200) 01:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, &(0x7f0000a7dff8)}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pivot_root(0x0, 0x0) 01:17:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200800, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) 01:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, &(0x7f0000a7dff8)}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:53 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000280)=0x2) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 01:17:53 executing program 1: seccomp(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:53 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x527, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x0, 0x707, 0x4e21, 0x0, 0x18, 0x0, 0x80, 0x6c, r2}, {0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x3, 0x10001}, {0x5238, 0x3, 0xf234}, 0x0, 0x6e6bbc, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x0, 0x2, 0x9, 0x1, 0x7f, 0x3}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) 01:17:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x0, &(0x7f0000a7dff8)}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:54 executing program 1: seccomp(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:54 executing program 1: seccomp(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x10001, 0x7, 0x1}) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:54 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000280)=0x2) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 01:17:54 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x87cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x873]}, 0x45c) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x527, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) setreuid(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x0, 0x707, 0x4e21, 0x0, 0x18, 0x0, 0x80, 0x6c, r2}, {0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x3, 0x10001}, {0x5238, 0x3, 0xf234}, 0x0, 0x6e6bbc, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3501, 0x0, 0x2, 0x9, 0x1, 0x7f, 0x3}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) 01:17:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:54 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:54 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="48000000140081f87059ae08060c0400401100b915648701546fabca1b4e7d06a6bd7c493872f750375e7ba0562ad6e74703c48f93b82a02000000461eb886a5e54e8f00ed1e0bbb", 0x48}], 0x1}, 0x0) 01:17:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001e002d0800000000000800001f000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="1b000000110007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) close(r2) 01:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:55 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:55 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f0000000240)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, r0+10000000}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(r1, 0x0) 01:17:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:17:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:55 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:55 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @string=&(0x7f0000000180)}}) 01:17:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) 01:17:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = fcntl$dupfd(r0, 0x605, 0xffffffffffffffff) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0x185, 0x1f, 0x2, 0x5}, 0xf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1e, 0x82d, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x7}, 0x10) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) 01:17:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) ftruncate(r1, 0x0) 01:17:55 executing program 1: seccomp(0x1, 0x2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:17:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) 01:17:55 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 01:17:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x70e000) [ 507.793293][T19409] ===================================================== [ 507.800306][T19409] BUG: KMSAN: uninit-value in __vfs_write+0x1a9/0xcb0 [ 507.807072][T19409] CPU: 1 PID: 19409 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 507.815005][T19409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.825053][T19409] Call Trace: [ 507.828352][T19409] dump_stack+0x191/0x1f0 [ 507.832690][T19409] kmsan_report+0x13a/0x2b0 [ 507.837197][T19409] __msan_warning+0x73/0xe0 [ 507.841793][T19409] capi_write+0x791/0xa90 [ 507.846160][T19409] ? capi_read+0x720/0x720 [ 507.850721][T19409] __vfs_write+0x1a9/0xcb0 [ 507.855161][T19409] ? rw_verify_area+0x3a5/0x5e0 [ 507.860066][T19409] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 507.866001][T19409] vfs_write+0x481/0x920 [ 507.870257][T19409] ksys_write+0x265/0x430 [ 507.874594][T19409] __se_sys_write+0x92/0xb0 [ 507.879100][T19409] __x64_sys_write+0x4a/0x70 [ 507.883691][T19409] do_syscall_64+0xbc/0xf0 [ 507.888175][T19409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 507.894062][T19409] RIP: 0033:0x459a29 [ 507.897953][T19409] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.917676][T19409] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 507.926103][T19409] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 507.934113][T19409] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 507.942108][T19409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 507.950084][T19409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 507.958055][T19409] R13: 00000000004d0d30 R14: 00000000004e11f0 R15: 00000000ffffffff [ 507.966045][T19409] [ 507.968366][T19409] Uninit was created at: [ 507.972613][T19409] kmsan_internal_poison_shadow+0x53/0x100 [ 507.978500][T19409] kmsan_slab_alloc+0xaa/0x120 [ 507.983347][T19409] __kmalloc_node_track_caller+0xb55/0x1320 [ 507.989240][T19409] __alloc_skb+0x306/0xa10 [ 507.993652][T19409] capi_write+0x12f/0xa90 [ 507.997974][T19409] __vfs_write+0x1a9/0xcb0 [ 508.002394][T19409] vfs_write+0x481/0x920 [ 508.006661][T19409] ksys_write+0x265/0x430 [ 508.010984][T19409] __se_sys_write+0x92/0xb0 [ 508.015480][T19409] __x64_sys_write+0x4a/0x70 [ 508.020064][T19409] do_syscall_64+0xbc/0xf0 [ 508.024609][T19409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.030529][T19409] ===================================================== [ 508.037454][T19409] Disabling lock debugging due to kernel taint [ 508.043598][T19409] Kernel panic - not syncing: panic_on_warn set ... [ 508.050197][T19409] CPU: 1 PID: 19409 Comm: syz-executor.4 Tainted: G B 5.3.0-rc7+ #0 [ 508.059466][T19409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.069554][T19409] Call Trace: [ 508.072853][T19409] dump_stack+0x191/0x1f0 [ 508.077190][T19409] panic+0x3c9/0xc1e [ 508.081103][T19409] kmsan_report+0x2a2/0x2b0 [ 508.085609][T19409] __msan_warning+0x73/0xe0 [ 508.090234][T19409] capi_write+0x791/0xa90 [ 508.094576][T19409] ? capi_read+0x720/0x720 [ 508.099000][T19409] __vfs_write+0x1a9/0xcb0 [ 508.103427][T19409] ? rw_verify_area+0x3a5/0x5e0 [ 508.108291][T19409] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 508.114332][T19409] vfs_write+0x481/0x920 [ 508.118587][T19409] ksys_write+0x265/0x430 [ 508.122977][T19409] __se_sys_write+0x92/0xb0 [ 508.127493][T19409] __x64_sys_write+0x4a/0x70 [ 508.132079][T19409] do_syscall_64+0xbc/0xf0 [ 508.136494][T19409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.142378][T19409] RIP: 0033:0x459a29 [ 508.146269][T19409] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.165869][T19409] RSP: 002b:00007f03026f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 508.174288][T19409] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 508.182254][T19409] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 508.190255][T19409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 508.198257][T19409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03026f76d4 [ 508.206227][T19409] R13: 00000000004d0d30 R14: 00000000004e11f0 R15: 00000000ffffffff [ 508.215853][T19409] Kernel Offset: disabled [ 508.220322][T19409] Rebooting in 86400 seconds..