tpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2019/02/04 05:19:53 fuzzer started 2019/02/04 05:19:56 dialing manager at 10.128.0.26:36321 2019/02/04 05:19:56 syscalls: 1 2019/02/04 05:19:56 code coverage: enabled 2019/02/04 05:19:56 comparison tracing: enabled 2019/02/04 05:19:56 extra coverage: extra coverage is not supported by the kernel 2019/02/04 05:19:56 setuid sandbox: enabled 2019/02/04 05:19:56 namespace sandbox: enabled 2019/02/04 05:19:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/04 05:19:56 fault injection: enabled 2019/02/04 05:19:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/04 05:19:56 net packet injection: enabled 2019/02/04 05:19:56 net device setup: enabled 05:22:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x10001) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x278, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf58}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9581}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x14a}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @empty, 0x100000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ae}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xc575}}}}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x10}, 0x8000) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x101, 0x9, 0x200, 0x1, 0x8, 0x0, 0x3e, 0x6, 0x3e2, 0x38, 0x196, 0x2, 0x1, 0x20, 0x2, 0x8, 0x3, 0x4}, [{0x60000006, 0x3f, 0x5, 0x100, 0x2, 0xe4, 0x364}, {0x7, 0xfffffffffffffffa, 0x1, 0x8, 0xffffffffffffffbc, 0x8, 0x1, 0x171d}], "ca71b0d6ac82b56bbaa8071c0bfd3afccdd23e40025fc0d1bdd18d90ed95a1c90eba214816c24b17e3a3a6eb9d90ffa06dea546e8be2fb9f9d88", [[], [], [], [], [], [], []]}, 0x7b2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000b80)={0x0, @bt={0x80af, 0x9, 0x1, 0x2, 0x3, 0xd391, 0x2, 0x2, 0x6, 0xfffffffffffff801, 0x9a2, 0x3, 0x1, 0x10000, 0x1f, 0x6}}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000c40)) fcntl$getownex(r0, 0x10, &(0x7f0000000c80)) seccomp(0x1, 0x1, &(0x7f0000000d00)={0x3, &(0x7f0000000cc0)=[{0xe728, 0x6, 0x8, 0xd2}, {0x40, 0x84e, 0x3, 0x40}, {0x870, 0x0, 0x2, 0x9}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/kvm\x00', 0x400000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r3 = openat(r0, &(0x7f0000000d80)='./file0\x00', 0x400200, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000dc0)={'gretap0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000e00)='/dev/snd/pcmC#D#p\x00', 0xff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000e80)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/cachefiles\x00', 0x181000, 0x0) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000f00)) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000f40)={0x7, 0x40000, "44c88d3916f5f15f4cd9c07d450b348282e8a98c315bb11e", {0x9e, 0xf06}, 0xb722}) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000f80)=""/4096) lsetxattr$security_capability(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='security.capability\x00', &(0x7f0000002000)=@v1={0x1000000, [{0x5, 0x9}]}, 0xc, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000002040)={0x5, 0x1, [{0x7, 0x0, 0x4}, {0x8, 0x0, 0x6}, {0x7ff, 0x0, 0x5}, {0x0, 0x0, 0xd1a7}, {0x0, 0x0, 0xfffffffffffff658}]}) io_setup(0x9, &(0x7f00000020c0)=0x0) io_submit(r7, 0x1, &(0x7f00000021c0)=[&(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x6e16, r2, &(0x7f0000002100)="a7a3cbc1c7714fe3463781a3709cdb8f8799ce88347d0189eee0971883e8417aa8f9affaa218f906552ced14bdf3750dd578c7ec8bb50d5a5e140e73686eb58500ebfc68f90e4a452bb9fc03362868eb836d8f0f6757f2dc9937191b11948fe8ba986d375ddc9526738f798cee", 0x6d, 0x2, 0x0, 0x1, r4}]) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002200)) r8 = dup3(r2, r6, 0x80000) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000002240)=0x2f5e36d676a0ff12) chmod(&(0x7f0000002280)='./file0\x00', 0x10) r9 = add_key(&(0x7f00000022c0)='dns_resolver\x00', &(0x7f0000002300)={'syz', 0x2}, &(0x7f0000002340)="c619225af251dec3098fbf25541ed7acfd63abb6c41eae7217511d3d11564e3758663829fa1ef7aab46f31eed7dce08bf916a1be25f00d132e841a67b761dfa639893e6c0a781ba3146857a0801b5a5d13b81a39", 0x54, 0xfffffffffffffff8) r10 = request_key(&(0x7f00000023c0)='big_key\x00', &(0x7f0000002400)={'syz', 0x0}, &(0x7f0000002440)='/dev/dsp#\x00', 0xfffffffffffffffa) keyctl$reject(0x13, r9, 0x8, 0x2, r10) syzkaller login: [ 204.840372] IPVS: ftp: loaded support on port[0] = 21 05:22:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x224080, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x148, r1, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffff0000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6b8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000002c0)=""/136) rseq(&(0x7f0000000380), 0x20, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={r2, r4}) r5 = dup2(r3, r3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000004c0)=@add_del={0x2, &(0x7f0000000480)='ip6gretap0\x00'}) accept4$inet(r0, &(0x7f0000000500)={0x2, 0x0, @multicast1}, &(0x7f0000000540)=0x10, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000640)={0x7, 0x1, @raw_data=[0x5, 0xba, 0x6, 0xffffffff, 0x9, 0x2, 0x11e, 0xfe0, 0x3, 0x0, 0x9, 0x0, 0x8, 0x7fffffff, 0xec1, 0x7ff]}) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f00000006c0)={0x5, 0x5}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x7fffffff}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000780)={r7, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000840)={r7, 0x6}, &(0x7f0000000880)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, r5, 0x0, 0x13, &(0x7f00000008c0)=']vboxnet1mime_type\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000980)={{0x6, 0x0, 0x2, 0xffffffffffffff00, 'syz1\x00', 0x7}, 0x6, 0x0, 0x3, r8, 0x2, 0x40, 'syz0\x00', &(0x7f0000000940)=['eth\x00', 'eth\x00'], 0x8, [], [0x0, 0x686f, 0x2, 0x2]}) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000ac0), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000b00)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000c40)=0x7ff, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000c80)={0x7, 0x7, 0x2, 0x10, '\x00', 0x800}) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) iopl(0xfffffffffffffffc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000d40)={0xffffffff80000000, 0x79555f76, 0x6, 0x4, 0x1, @stepwise={{0x0, 0x6}, {0x2, 0xffff}, {0x0, 0x3}}}) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x6c, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) socket$netlink(0x10, 0x3, 0xe) times(&(0x7f0000000ec0)) [ 204.961946] chnl_net:caif_netlink_parms(): no params data found [ 205.055786] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.056276] IPVS: ftp: loaded support on port[0] = 21 [ 205.074745] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.082872] device bridge_slave_0 entered promiscuous mode [ 205.092403] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.099474] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.106842] device bridge_slave_1 entered promiscuous mode 05:22:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xca401, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/111) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/204) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x1f) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x9, 0x8002, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0xc5, 0x20, 0xc000000, 0x1ff, 0x80}, 0x98) r2 = shmget$private(0x0, 0x3000, 0x8c, &(0x7f0000ffa000/0x3000)=nil) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000540)={0x10000, 0x2, r3, 0x0, r4, 0x0, 0x7, 0x7fffffff}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000640)) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r5, 0x310, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x890) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000800)={0x7, 0x100, 0x4, {0x9, 0x9, 0x101, 0x9}}) fdatasync(r0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x40, r6, 0x520, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff3bc}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2849}]}, 0x40}, 0x1, 0x0, 0x0, 0x44800}, 0x4000000) connect$pppoe(r0, &(0x7f0000000980)={0x18, 0x0, {0x3, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000009c0)=0x7fff, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000a40)={{0x2, 0x3, 0x3, 0x1, 'syz1\x00', 0x1}, 0x3, 0x20, 0x7fffffff, r3, 0x5, 0x9, 'syz1\x00', &(0x7f0000000a00)=['((\\}\x00', '\x00', 'ip6_vti0\x00', 'ip6_vti0\x00', 'user\x00'], 0x1d, [], [0x9, 0x1, 0x8000]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/snapshot\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000bc0)={0x2, 0xf3}, 0x2) sched_setparam(r3, &(0x7f0000000c00)=0x378) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r7, 0x308, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x800) [ 205.162741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.191967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.265246] team0: Port device team_slave_0 added [ 205.294288] team0: Port device team_slave_1 added [ 205.324904] chnl_net:caif_netlink_parms(): no params data found [ 205.367436] IPVS: ftp: loaded support on port[0] = 21 [ 205.377854] device hsr_slave_0 entered promiscuous mode 05:22:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "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"}, 0x1004) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001080)={0x1, 0x1, [0x2, 0x6, 0x4, 0x364, 0x12000000, 0x20, 0xfffffffffffffffa, 0x7]}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000010c0)={0x0, 0x3e, "68c812d858307dd8933d68c3f4dda54a496fe6c61b0e6cab69cd03f326dcc804c3b7c0df8298f36e354d3a44f7179c45561e5a48efcc8bdb1af22da0394d"}, &(0x7f0000001140)=0x46) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001180)={r1, @in6={{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1, 0x5, 0x8, 0x1000000000000000, 0x10001}, &(0x7f0000001240)=0x98) r3 = openat$cgroup_int(r0, &(0x7f0000001280)='cpu.weight.nice\x00', 0x2, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r4 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000012c0), &(0x7f0000001300)=0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000001340)='/dev/audio\x00', 0x40402, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000001380)=0x251) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000013c0)={0x7, 0x1, 0x3, 0x5, 0x27, 0x800, 0xffffffffffffffff, 0x7, r2}, 0x20) r6 = syz_open_dev$vcsn(&(0x7f0000001400)='/dev/vcs#\x00', 0x3, 0x40100) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000001440)={0x8, 0x8, 0x3}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r7 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x8, 0x200) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x3) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) fstat(r3, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0xc) fchownat(r7, &(0x7f00000014c0)='./file0\x00', r8, r9, 0x1100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001600)={r2, 0x20, 0x4, [0x5, 0x247f, 0x8000, 0x5]}, 0x10) sched_yield() getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000001640)={r2, @in6={{0xa, 0x4e22, 0xedf, @loopback, 0x401}}, 0xfffffffffffffff9, 0x9, 0x1, 0x9, 0x40}, &(0x7f0000001700)=0x98) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000001740)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f0000001780)={r10, 0x11}) ioctl$TIOCNXCL(r7, 0x540d) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f00000017c0)=0x8) write$tun(r6, &(0x7f0000001800)={@val={0x0, 0x19}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @dev={[], 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback}}, 0x20) [ 205.448350] device hsr_slave_1 entered promiscuous mode [ 205.544605] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.551131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.558015] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.564374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.658026] IPVS: ftp: loaded support on port[0] = 21 [ 205.671050] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.677480] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.689769] device bridge_slave_0 entered promiscuous mode [ 205.722360] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.729120] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.736528] device bridge_slave_1 entered promiscuous mode 05:22:29 executing program 4: set_tid_address(&(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffeff, 0x40) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x3f, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0xfffffffffffffffd}, 0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000500)={r1, 0x7}, &(0x7f0000000540)=0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000580)={'bond0\x00', 0x6}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r1, 0x10001, 0x3, 0x5f0c}, &(0x7f0000000600)=0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000680)=0x0) fcntl$lock(r0, 0x27, &(0x7f00000006c0)={0x2, 0x3, 0x9, 0x6, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000780)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000007c0)=r4) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000800)={'ip_vti0\x00', 0x8}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000840), 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000880)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000900)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000012c0)={&(0x7f00000008c0), 0xc, &(0x7f0000001280)={&(0x7f0000000940)={0x928, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x174, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x26c}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x68}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x210, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x18c}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2f69}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}]}}, {{0x8, 0x1, r2}, {0xc0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x1a4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r2}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe5dd}}}]}}, {{0x8, 0x1, r2}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}]}, 0x928}, 0x1, 0x0, 0x0, 0x4000}, 0x1) truncate(&(0x7f0000001300)='./file0\x00', 0x1ff) sched_yield() ioctl$KDSKBLED(r0, 0x4b65, 0xa7) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 205.790762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.819722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.893918] team0: Port device team_slave_0 added [ 205.937469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.938744] IPVS: ftp: loaded support on port[0] = 21 [ 205.974346] team0: Port device team_slave_1 added [ 205.991595] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.011426] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.019975] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 206.097294] chnl_net:caif_netlink_parms(): no params data found [ 206.108728] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.121046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.129030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.136111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:22:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040)=0xe7, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2e, 0x4, 0x0, {0x3, 0x5, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x30001) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xd6, 0x200) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0xc, 0x4) r3 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000001c0)={{0x5e, @local, 0x4e20, 0x4, 'fo\x00', 0x8, 0x8, 0x3c}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x4e20, 0x0, 0x6e93, 0x3}}, 0x44) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) epoll_wait(r0, &(0x7f0000000240)=[{}, {}, {}, {}], 0x4, 0x8) finit_module(r1, &(0x7f0000000280)='\x00', 0x2) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000002c0)={0x7, 0x6}) r4 = socket$key(0xf, 0x3, 0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg(r4, &(0x7f0000000880)={&(0x7f0000000480)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)="1c5a229971f5a4913d4d7720ba62c438030df0d837cc10b8edadd7b0e31991bd5f92df3705239dbbe13efebd15acf0cc5d04d920c606ceb943c7f01db3ded473bcde4d870f3521ca0495fce187757ab9c3da6d782784d65429dcacadc7107ab5108d4dfeabd7629400f50c3d02d1dd7468e9545f18c859a236c9518c1764774c407c207235c82b8582", 0x89}], 0x1, &(0x7f0000000600)=[{0x80, 0x0, 0xec36, "dca350475fa7d935844c6d9d9217a2a7141be45468f7a59c6b241309b3510b1753bceb9e16c5d8c876b06e1393472961446b061be76c7ccccb186af3454527deeef3e66c75e522cd12d18bfa16c854aed78eaf67620e89de25fdd4f033e1f2962f9271277379944c3104ed129ba80b"}, {0x108, 0x0, 0xff, "97ff574d038367c40d3910c84f8c92a26811116148b8f873e8ceeb70dda20aafd6b3c4462a8ef32dc4751857fffde3d151b368197e23cf36481bd0961f48f44caeca8f480fa2755e607edb441a772e022416afebf816afb9279de52629f8739c3ccd91b84a367c5438ff7ecebc700e88624c49b428acb9fbc820e3c6773d70d796c72fc5c1cff1923d943a5995f617a2476c7ca0ad8bcd832de0b6df9b5ad3b0e16eb88a026c2ba66528d21ded4bfedbc52292a92e6f9442e0d5d37197afe0ce936e88a28de555b09c70ff79d89e9ad1fa613bac1e3d14575a00ceddd59f974650712c87bf67fe3a214c9762fddf6e4d7a"}, {0xd0, 0x88, 0x5, "6734c2b65e04fa6d38e699fe5e2697a74b734de5b8b1639893fedd36c40416a51e53e550263f3a7d8c6d4d8a86af528fb665543ad987ffbd6402ff2bc21382789abd725dd6fbf074db59d784048f935c8c59b37a6a8ebda46f20865c1a9619c243134828680739f02667d8a5ed609d402ea385bbd8aaa15f6b4d998935396ae5f04a2bc1492f4e681a02f7ef9dd7aea6f45682568bf8e6cbe8f9ca56ccd219b30ff31d706490c9cc43d0c989377b4a3d5a6cef28a8d15cb8d04d8b"}], 0x258}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000008c0)="d6a05ef38d7b35dff7c02059454c20b214cf52045b990e253f6ac62f28028be782ceabf567b84b1bfbe0659fbaa7a7125aec04e3e289ce2ed382e28e89433cff680481562d7dfe6fe673601a47813ffd3867cc178db46247de6964417e13c84018fe22a5a8ddbbddcc2aaa708b8a4120f722b2395146e11c24183516b59e3f437938ae78339e", 0x86) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000980)=""/47) r6 = fcntl$getown(r4, 0x9) write$FUSE_LK(r3, &(0x7f00000009c0)={0x28, 0x0, 0x7, {{0x4, 0xfffffffffffff025, 0x0, r6}}}, 0x28) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000a40)={{0x1, 0x0, 0x0, 0x3f, 'syz1\x00', 0xed63}, 0x2, 0x10000008, 0x1f, r6, 0x2, 0x10000, 'syz0\x00', &(0x7f0000000a00)=['@\x00', '+\x00'], 0x4, [], [0x50, 0x2, 0xffffffff80000000, 0x101]}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000b80)=0x7fff, 0x4) fanotify_init(0x24, 0x101400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/sequencer2\x00', 0x105202, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000c00), 0x4) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r7 = geteuid() fstat(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000cc0)={0x90, 0x0, 0x8, {0x2, 0x0, 0x300000000000, 0x7, 0x0, 0x7fff, {0x2, 0x3, 0x8, 0x4, 0x5e, 0x5, 0x80, 0x8001, 0x3ac5, 0x9, 0x0, r7, r8, 0x8000, 0x8b7}}}, 0x90) syz_open_dev$video(&(0x7f0000000d80)='/dev/video#\x00', 0x10000, 0x0) [ 206.146312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.159792] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.166175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.216690] IPVS: ftp: loaded support on port[0] = 21 [ 206.225064] device hsr_slave_0 entered promiscuous mode [ 206.278491] device hsr_slave_1 entered promiscuous mode [ 206.374528] chnl_net:caif_netlink_parms(): no params data found [ 206.387016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.395560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.403309] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.409698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.486508] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.493004] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.500162] device bridge_slave_0 entered promiscuous mode [ 206.512558] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.519087] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.526070] device bridge_slave_1 entered promiscuous mode [ 206.552066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.574830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.600069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.610051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.622278] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.628903] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.635801] device bridge_slave_0 entered promiscuous mode [ 206.643122] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.649538] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.657361] device bridge_slave_1 entered promiscuous mode [ 206.665116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.691617] team0: Port device team_slave_0 added [ 206.700386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.708434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.716171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.723962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.731773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.739685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.747098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.754900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.762498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.770792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.778048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.799171] team0: Port device team_slave_1 added [ 206.824365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.854837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.931006] device hsr_slave_0 entered promiscuous mode [ 206.978403] device hsr_slave_1 entered promiscuous mode [ 207.024097] team0: Port device team_slave_0 added [ 207.032762] team0: Port device team_slave_1 added [ 207.045850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.128987] chnl_net:caif_netlink_parms(): no params data found [ 207.209773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.241945] device hsr_slave_0 entered promiscuous mode 05:22:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.289217] device hsr_slave_1 entered promiscuous mode [ 207.332094] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 207.394582] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.430790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.438329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:22:31 executing program 0: [ 207.465924] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.472754] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.484887] device bridge_slave_0 entered promiscuous mode [ 207.495263] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.505037] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.513770] device bridge_slave_1 entered promiscuous mode 05:22:31 executing program 0: 05:22:31 executing program 0: [ 207.544001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.557464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.577398] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.583798] bridge0: port 1(bridge_slave_0) entered forwarding state 05:22:31 executing program 0: [ 207.592650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.608500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.616160] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.622578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.630084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:22:31 executing program 0: [ 207.649094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.658110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:22:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000100000013, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xd8ab6) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000022) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) [ 207.693343] chnl_net:caif_netlink_parms(): no params data found [ 207.744085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.753840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.782956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.793951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.837515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.851379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.862345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.883583] team0: Port device team_slave_0 added [ 207.900550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.911776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.932112] team0: Port device team_slave_1 added [ 207.941368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.952157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.964179] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.973659] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.984043] device bridge_slave_0 entered promiscuous mode [ 207.994426] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.004079] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.014175] device bridge_slave_1 entered promiscuous mode [ 208.036452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.047851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.090657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.103799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.111688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.119094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.128526] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.143115] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.157667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.171448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.180414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.187941] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.194357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.201757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.208816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.216478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.269714] device hsr_slave_0 entered promiscuous mode [ 208.308385] device hsr_slave_1 entered promiscuous mode [ 208.352556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.374067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.382014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.389800] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.396120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.403692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.411425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.419476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.426969] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.433388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.453109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.470956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.478243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.485952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.494006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.502020] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.508414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.515313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.556539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.565112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.574915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.583107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.591126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.599146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.606802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.615131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.622333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.637665] team0: Port device team_slave_0 added [ 208.644332] team0: Port device team_slave_1 added [ 208.675362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.694885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.716176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:22:32 executing program 1: [ 208.724569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.741035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.750569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.758537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.766267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.789434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.797039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.811508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.822456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.853238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.860241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.867664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.882661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.961068] device hsr_slave_0 entered promiscuous mode [ 209.008477] device hsr_slave_1 entered promiscuous mode [ 209.055682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.101126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.151847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.166934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:22:32 executing program 2: [ 209.192341] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.224806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:22:32 executing program 3: [ 209.237823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.255248] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.261682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.302596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.321470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.329394] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.335756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.372968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.380755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.389259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.396974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.405461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.413437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.421392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.436336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.446719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.471900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.478935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.486490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.494421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.502171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.524791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.531269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.544202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.564517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.571943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.583388] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.601523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.614016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.624890] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.631297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.655943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.672100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.689690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.697519] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.703946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.711481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.719877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.743460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.751472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.759824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.767496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.775548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.783969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.791910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.800443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.808687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.824089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.842668] 8021q: adding VLAN 0 to HW filter on device batadv0 05:22:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:22:33 executing program 0: 05:22:33 executing program 1: 05:22:33 executing program 3: 05:22:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000080)=""/139, 0x5d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 05:22:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x1000, 0x40, 0x0, 0x0, 0x6, 0x0, 0x539]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0xc00, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x0) 05:22:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='./file0/file0\x00') 05:22:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 05:22:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) read(r0, &(0x7f0000001400)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000024c0)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x6, 0x240000, "728012738b121567e6734b6ade1a3c64278634a3e326fc1a5f6c69f2a8f20cba45a7fd78dd5276cb8098feea36442fc551e085a55779a3917f6afa62cd3f231fc0aabdb7cadcf1ca6f1c15dc218686b8"}, 0xd8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) 05:22:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080003, 0xc) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x1a4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="043a3209"], 0x4) read(r0, &(0x7f0000000000)=""/39, 0x27) [ 210.113611] hrtimer: interrupt took 36812 ns 05:22:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000007000)={@dev={[], 0x1c}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x5}}}}}}, 0x0) 05:22:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xcd, 0x400000) r4 = msgget(0x0, 0x10) msgrcv(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x22, 0x1, 0x800) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2f, 'pids'}]}, 0x18) io_setup(0x2000000007, &(0x7f0000000200)=0x0) io_destroy(r5) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x24004) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:22:34 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x6000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402a01, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x11, {{0x2, 0x4e24, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e21, @remote}}]}, 0x403) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x82102001df9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0xb0c80) execveat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) [ 210.238388] kernel msg: ebtables bug: please report to author: Wrong len argument [ 210.292385] kernel msg: ebtables bug: please report to author: Wrong len argument 05:22:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x801, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r2 = gettid() poll(0x0, 0x0, 0x4) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000003c0)=0x1) timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r2}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x400800, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa2900000000000000000000ffffffffffff0000000000000000000000000005ac1414aa08000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400100000000000000000000000000006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000ffffffff000000000f00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa00000000000000000000aaaaaaaaaa2400000000000000000000ac14142b0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000"], 0x1) read(r3, &(0x7f0000000080)=""/128, 0x88308aa) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffff1fc, @remote}}, 0x5, 0x800, 0x3, 0x62, 0xa43}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x6, 0x7, 0x8, 0x4, 0xfffffffffffff800, 0x9d5, 0x4, 0xffffffff7fffffff, r4}, &(0x7f0000000300)=0x20) rt_sigpending(&(0x7f0000000380), 0x8) r5 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000c41000000040014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 05:22:34 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x100, @mcast1, 0x100000000000}, 0xffffffffffffffd7) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/211, &(0x7f0000000000)=0xd3) r1 = socket$inet6(0xa, 0x807, 0x2) sendto$inet6(r0, 0x0, 0xf, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x10003}, 0x1c) socket(0xa, 0x5, 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) 05:22:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xe1e}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={r4, 0xd0da, 0x8, [0x9cac, 0x2, 0x6, 0x7ff, 0x8, 0x4, 0xfffffffffffffffe, 0x20]}, &(0x7f0000000300)=0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0x31, &(0x7f0000000040)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00'}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x6cf, 0x9, 0x10000, 0x6, 0x0, 0x80, 0x118, 0x8, 0x8001, 0x0, 0x1000, 0x4, 0x2f9d9344, 0x174, 0x5, 0x8000, 0x800, 0x10001, 0x71, 0x7ff, 0x3, 0x6, 0x1ff, 0x3, 0x7, 0x5, 0x0, 0x9, 0x80000001, 0x8000, 0x2, 0x9, 0x5, 0x10000, 0xfff, 0x7, 0x0, 0x7fff, 0x2, @perf_config_ext={0x40, 0x8000}, 0x10000, 0x9, 0x8001, 0x3, 0x1, 0x7fff, 0x4}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x8000, 0x6, 0xe000000000000, 0x0, 0x6, 0x40, 0x0, 0x8, 0x9, 0x7, 0x2, 0x7, 0x3, 0x100000001, 0x8, 0x8, 0x4, 0x0, 0x0, 0x4, 0x800, 0x2, 0x1, 0xfff, 0x1, 0x6, 0xcc4, 0x4, 0x3, 0x8, 0xfffffffffffffffc, 0x7, 0x9, 0xfffffffffffffff7, 0x4, 0x0, 0x5, 0x1, @perf_config_ext={0x0, 0x9}, 0x188, 0xffffffff, 0x0, 0x0, 0x0, 0x5, 0x1f}, r5, 0xe, r3, 0x8) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x25c}], 0x100000000000025c) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x7) [ 210.665547] syz-executor0 (7850) used greatest stack depth: 22240 bytes left 05:22:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) read(r0, &(0x7f0000001400)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000024c0)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x6, 0x240000, "728012738b121567e6734b6ade1a3c64278634a3e326fc1a5f6c69f2a8f20cba45a7fd78dd5276cb8098feea36442fc551e085a55779a3917f6afa62cd3f231fc0aabdb7cadcf1ca6f1c15dc218686b8"}, 0xd8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) 05:22:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000000)=r3) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x1, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) 05:22:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 05:22:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffff8, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e22, 0x0, @mcast1, 0x10000}, {0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xc}, 0x7}, 0x81, [0x3, 0x7, 0x100000001, 0x8, 0x800, 0xad, 0x8, 0x6]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xaec}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e21, 0x5, @local, 0x6}}, 0x2, 0x1, 0x3, 0x1f, 0x4}, &(0x7f0000000500)=0x98) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0, 0x800000000000000}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setfsuid(r5) ptrace(0x4206, r4) ptrace(0x8, r4) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2200) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x511040) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000080)={0x0, 0xe6, 0xa2b2, 0x1f, 0x9, 0x8}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x200000000004c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 05:22:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) accept$alg(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4000200) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '/dev/radio#\x00'}, {0x20, '\xe5;'}, {0x20, '/dev/radio#\x00'}], 0xa, "45474c03287fe83d2904e5a91c83f27864577062f0830cfd86557a42"}, 0x45) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000100)={0x98, 0xca6, 0x3, "ce65c6ef67c1933a611ee32319b35aaf75ec3fcb8fa45ffa8f230732b2d492bc4de607bee272ba6ec6251aedd8aa38e8ccc08dd1c41beb6498235cda2b9bc5d15751ee0fe52543fde9a1e56f0ba192c58cba240e0aef04fddfb64c74d4c3da13c28b6a166a9ba853f367d9ddf3d09cb723f0c871676b77c58e3e0225ff0d8a91f9e89a500e87090991f9c890a90c1f3d29f5439db4eecbfe"}) 05:22:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='smaps_rollup\x00') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/4, &(0x7f00000001c0)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000180)={@initdev, @dev}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000280)={0x0, 0x20}) dup2(r3, r4) 05:22:37 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000009, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x401, 0x1000}) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x800) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 05:22:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3166b194}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x1) sync_file_range(r1, 0x0, 0xfffffffffffffffa, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@local, @in, 0x0, 0x1f, 0x0, 0x6, 0xa, 0xa0, 0x80}, {0x8, 0x6, 0x4, 0x93}, {0x7, 0x0, 0xffffffffffffff2d, 0x5}, 0x2, 0x6e6bb7, 0x0, 0x1, 0x0, 0x3}, {{@in6=@mcast1, 0x4d3, 0xff}, 0x0, @in=@rand_addr=0x80000000, 0x0, 0x3, 0x3, 0x80, 0x5, 0x3, 0x40}}, 0xe8) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, 0x0, 0x0) connect$pppoe(r2, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r3, r0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r5, 0x4, 0x4000) ioctl$TIOCGSID(r4, 0x5429, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x1, &(0x7f00000009c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read'}}], [{@subj_role={'subj_role', 0x3d, 'eth0eth1+'}}, {@dont_hash='dont_hash'}]}}) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) msgget$private(0x0, 0x402) seccomp(0x1, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x3ff, 0x6, 0x20000000000, 0x6}, {0x8e1, 0x6, 0x5, 0x1}, {0x300000, 0x1, 0xbb1}, {0xe3, 0x4, 0x5, 0x101}]}) fcntl$getown(r0, 0x9) sendfile(r1, r5, &(0x7f0000000040)=0xe00, 0x1080005000) 05:22:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80}, 0xffffffffffffffb5) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept4(r2, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0xfffffffffffffffe, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000000), 0xffffffffffffff60) fcntl$getown(r1, 0x9) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xa000, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x4, {0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0x700}, 0xc) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x200080) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400000, 0x0) dup(r1) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000140)=r6) 05:22:37 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x1, @win={{0x49, 0xfff, 0x2, 0x4}, 0x0, 0x8, &(0x7f0000000240)={{0x2, 0x100000001, 0x200, 0x1}, &(0x7f00000001c0)={{0x100000001, 0x48, 0x1, 0x1}, &(0x7f0000000180)={{0x8, 0x4, 0x81, 0x400}}}}, 0xceee, &(0x7f00000002c0), 0x7e55}}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x237b6f83) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 05:22:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffff8, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e22, 0x0, @mcast1, 0x10000}, {0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xc}, 0x7}, 0x81, [0x3, 0x7, 0x100000001, 0x8, 0x800, 0xad, 0x8, 0x6]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xaec}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e21, 0x5, @local, 0x6}}, 0x2, 0x1, 0x3, 0x1f, 0x4}, &(0x7f0000000500)=0x98) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0, 0x800000000000000}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setfsuid(r5) ptrace(0x4206, r4) ptrace(0x8, r4) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2200) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x511040) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000080)={0x0, 0xe6, 0xa2b2, 0x1f, 0x9, 0x8}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x200000000004c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) [ 214.187792] sctp: failed to load transform for md5: -2 05:22:38 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffff8, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e22, 0x0, @mcast1, 0x10000}, {0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xc}, 0x7}, 0x81, [0x3, 0x7, 0x100000001, 0x8, 0x800, 0xad, 0x8, 0x6]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xaec}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e21, 0x5, @local, 0x6}}, 0x2, 0x1, 0x3, 0x1f, 0x4}, &(0x7f0000000500)=0x98) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0, 0x800000000000000}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setfsuid(r5) ptrace(0x4206, r4) ptrace(0x8, r4) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2200) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x511040) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000080)={0x0, 0xe6, 0xa2b2, 0x1f, 0x9, 0x8}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x200000000004c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 05:22:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)={@multicast2, @dev, 0x1, 0x4, [@remote, @dev, @loopback, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xec08, 0x400001) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000580), 0x4) sendmmsg(r4, &(0x7f0000001080)=[{{&(0x7f00000001c0)=@ethernet={0x306, @dev}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000e80)}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x4, [0x5, 0x3, 0x6, 0xffffffffffff0000]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000480)={0x10001, 0x4, 0x4, 0x401, r5}, &(0x7f0000000540)=0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003400)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x5}, {{&(0x7f0000000280)=@ax25, 0x80, 0x0}, 0x8001}, {{&(0x7f0000000dc0)=@ipx={0x4, 0x0, 0x8, "81854ed1f7f8"}, 0x80, 0x0}, 0x4}, {{&(0x7f0000001840)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x4, 0x2, {0xa, 0x4e24, 0xffffffff00000000, @mcast1}}}, 0x80, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x81}, {{&(0x7f0000002ac0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80, &(0x7f0000002c00)=[{0x0}], 0x1}, 0x200}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002d00)="24a6c671cc1645e03bed3821d397e5467743994fd76aa809c05e442d062416a6b45ecac8390be84534c552b024f21959c831c0c8226170a62504c546247c22162ec626e95632da7abad917d0b6521f2de2aea3c0bf906f4bbe8cbff8abfab85e73896b30420a605e3119cf4ed05449d53baf2571", 0x74}], 0x1}, 0x4691}, {{&(0x7f0000002e80)=@tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x1}, 0x3}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)}], 0x1}, 0x3}], 0x7, 0x1) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) accept$alg(r6, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000036c0)=ANY=[], 0xfffffeea) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002f00)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003680)='reno\x00', 0x5) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r4, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400), 0x117, 0x5}}, 0x20) pipe(&(0x7f0000000240)) 05:22:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000300)=0x6a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @empty}}, 0x3, 0x35d}, 0x90) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000280)) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000200)={r6, 0x4}) eventfd2(0x0, 0x1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="960f530733"]) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3a9180, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:22:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 05:22:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 05:22:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f0000000b00), 0xfdef) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x500, 0x0) 05:22:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40002, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000001c0)) ioctl(r0, 0xee10, &(0x7f00000002c0)="42f6266ca80523c26c28c158b79036009d450c6ea8a1b8e280de89c13161988868f9323c6bae3a81980f86a873df13c8cc4bed37739bec110e232f51a36517651200652352a67e43a3335f7f08abe7b8f5fa083778d57f2144e0c666ffc88469411e907b3c24b3dc7005c513530de989798696843148817988130f89d61907") ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x3}) r4 = semget$private(0x0, 0x100000000000007, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0x9}, 0x2) semtimedop(r4, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7fff, 0x0) 05:22:40 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x1, @win={{0x49, 0xfff, 0x2, 0x4}, 0x0, 0x8, &(0x7f0000000240)={{0x2, 0x100000001, 0x200, 0x1}, &(0x7f00000001c0)={{0x100000001, 0x48, 0x1, 0x1}, &(0x7f0000000180)={{0x8, 0x4, 0x81, 0x400}}}}, 0xceee, &(0x7f00000002c0), 0x7e55}}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x237b6f83) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 05:22:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a8bcd3ce9f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728eea2f1a0884e1312fbf177034643a4da4f67d97fca481803ca6360", 0xe0a}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) futimesat(r1, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) 05:22:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = open$dir(&(0x7f00000003c0)='./file0//ile0\x00', 0x44000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = dup(r0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000008c0)=0x0) r5 = getpgid(r4) r6 = openat$cgroup_ro(r1, &(0x7f0000000580)='cpuset.effective_mems\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r8, 0x800000000008982, &(0x7f0000000080)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000ec0)=ANY=[], 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r9, 0x540d) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001f40)=ANY=[@ANYRES32=r8, @ANYBLOB="9dbdcd69cc30818279c7092ad0588a6b8b8ca1e85c07160e5304a9d7", @ANYRESHEX=r3, @ANYBLOB="e95fbc0bef553d1ef95b2f8e1239cfad8888b1b74b4125a2d6b5aa0dff94b66cdcdbdb47e6933e3f11511162ec612e536a04355bfe9307322fe83c5c4dcae7a15f6fc28e7c7161996dd8993aff4a9c0a3b87646f37d40568", @ANYRES16=r7, @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYRESDEC=r6, @ANYBLOB="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", @ANYRES16=r11], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES32=r11, @ANYRES64=r11, @ANYRES16=r8, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="bfbd2025def1cd06bcee1715a3ac32dcebec647fe708b0556ee5d721948a66021181ea555b432e62676bfea8", @ANYPTR, @ANYRESDEC=r10], @ANYRES64=r7, @ANYRES64=r4], @ANYBLOB="392a232b61730b0c47bacfb201a0f72cb41bc5eaab79a3ea355d5a2e1b16abea3bf45175ad3c400ddc6f5a06dfb24737323795159142a17d1b72fa9d51b69c978f9eb2c1dc77124cea576ebfba2426ca48725903be68ee01dda7423224cc7f6567a75174f0de02a147753597d2f6a9ac4fe30c5ff8b65868d12e74a425a53bc61c9f5f79a21159ed4cb0de577ac4673b300cc1d93ad35be04e75c0438e3a52d1aff526fd5a5d9e11a1", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYPTR64], @ANYRES64=r1, @ANYPTR=&(0x7f0000001cc0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYRES32=r8, @ANYBLOB="9d48c33a53c22364c634264818cb3d4fea1b02fdaca144db0f60a88c396ca99dbd52d6dcd6ae4c9b28c32550e0205646eed92ac5216c6703097e9b67e49add1d073c9fc36ca45ebba80ae05deeb34790854b68d98c4b0ed657bf65f1eecd153e01234c076b9ca2c034d27717167a63b55a2902", @ANYRES64=r8, @ANYBLOB="012e"], @ANYRES16=r1, @ANYRES16=r11, @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r4, @ANYRESDEC=r2, @ANYBLOB="c40565fc6904599fa483db025919b8fa40d54dfaa53be0ef17b262662f4eaf4c1cdbe80a5ce47b421c9e28eb8012597c47b96b4e7423308e99f0e37d7a", @ANYRES16=r5, @ANYRESOCT=r0, @ANYRESOCT, @ANYPTR64], @ANYRES16=r7], @ANYRES16=r9], &(0x7f0000000100)=0xa) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x8000000000000) r12 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400883) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0xba91, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x7ff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r14, 0x54, &(0x7f0000000980)=[@in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x10001}, @in6={0xa, 0x4e20, 0x8, @remote, 0x7}, @in6={0xa, 0x4e24, 0x2, @local, 0x3}]}, &(0x7f0000000540)=0x10) io_submit(r13, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r10, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r12}]) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0xc1, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r11, r12, &(0x7f0000000380), 0x2000005) [ 216.340846] hid-generic 0000:0000:0000.0001: item fetching failed at offset -1614327807 [ 216.361464] UHID_CREATE from different security context by process 29 (syz-executor3), this is not allowed. [ 216.371917] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 05:22:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048b]}) 05:22:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(0x0, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000380)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc6811d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f66e51e2fc05856f305aa717f2e5ad24cd0ab65395a2307394f4843830000000000000000635abea9833df32f75d92d392390b4fef75c9923a1745b53c38ac98529f9d0905cccb399fe9b23d114721591b6391035b4e517c8ea8fb50ffb73757be3b0d13f828bc2db4e018d1de905efa000000000000507f4e3278786fb8fd8b27c1f0820000", 0xe6, 0x8803, 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 05:22:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) personality(0x4000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x8, 0x3, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0x50, &(0x7f00000002c0)}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00', r5}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140009e1000000000000000002000000", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 05:22:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000100)) 05:22:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x42000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xaaaaaee, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getflags(r1, 0x408) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.089130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 05:22:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 217.155718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 05:22:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 05:22:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) personality(0x4000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x8, 0x3, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0x50, &(0x7f00000002c0)}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00', r5}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140009e1000000000000000002000000", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) 05:22:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x840) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x6, 0x0, &(0x7f0000000080)=0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40080) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:22:42 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f8be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) pipe2$9p(&(0x7f0000000100), 0x4000) r5 = getpgrp(0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffa, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x10000, 0x0, 0x302a768, 0x9, 0x0, 0x4, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc1}, r5, 0x0, r2, 0x2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r4, r3}, &(0x7f0000000280)=""/25, 0x19, &(0x7f0000000300)={&(0x7f00000002c0)={'streebog256-generic\x00'}, &(0x7f0000000840)="eb565c65c478f4daba27bb40bc898110702de6d0b58040137598d9fbfc760a304dd9a1c4ad37dad09b3596e194d79971a56e0b397a438690845e99c74ef4607919a166eb51ee6cc8053c22927922f691bd3185fdf358160f22f88d9c2886dd25a3f177a9d040700d92655efb7e6f7d9dbed669f9858742a82166735494dfbec1b3516c1d4baf1bdd9f6e45e34d4c8f19a70f79cc50d2c425ba924057c5e15fe184457d5d9eee4e1e7209b7e26f0c3ca52bfe03e62532bacd2478eb70dab714d2b6b11f9f28ac93994d635fd1f0036a3f516153e004a696edc6a4ab28858d0455adbec13d417c9a107b93b7907fd35d0ba0a3ea791892", 0xf6}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() r8 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000006c0)={{0x7, 0x0, r6, r7, r8, 0x20}, 0x5, 0x2, 0x1ff}) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r1, r9}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 05:22:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7ffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = geteuid() r2 = getgid() setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x120408, 0x4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2000000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}], [{@smackfsdef={'smackfsdef', 0x3d, 'fd'}}]}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x800000000000010, 0x1, 0x8}}, 0x30) 05:22:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0xfffffffffffffffa, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r4, 0x4256, 0x30}, &(0x7f00000003c0)=0xc) ioctl(r1, 0x9, &(0x7f0000000080)="ec00bb475f6231fa3823de2b0ceefa45a0fb6dc029186f0a131c713f91edf75fba5c27985522612c00a855a8381249b8d8d72f1ef5a6c50e9152bf5c751cb1c57a47ca0a152a5e6b") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x0, 0x4000000000}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x2, @in=@broadcast, 0x0, 0x4}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x28e, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x4, 0x202000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) epoll_pwait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x1654, 0x5, &(0x7f0000000380)={0x3}, 0x3dc) 05:22:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 219.110069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 05:22:42 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x4200) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x4) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x5) 05:22:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:43 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000300)) 05:22:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x100) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000000c0)=0x5) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x78b5, 0x8280) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000100)=0x47a) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x9, 0x7, 0x1}) prctl$PR_MCE_KILL(0x34, 0x1, 0x0) 05:22:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984f61e02000000e1000000000000047e000081d900"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000000)) 05:22:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:45 executing program 0: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x00\xfe\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xffffffffffff8001, 0x4) 05:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") semget$private(0x0, 0x44, 0x0) times(&(0x7f0000000000)) 05:22:45 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f8be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) pipe2$9p(&(0x7f0000000100), 0x4000) r5 = getpgrp(0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffa, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x10000, 0x0, 0x302a768, 0x9, 0x0, 0x4, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc1}, r5, 0x0, r2, 0x2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r4, r3}, &(0x7f0000000280)=""/25, 0x19, &(0x7f0000000300)={&(0x7f00000002c0)={'streebog256-generic\x00'}, &(0x7f0000000840)="eb565c65c478f4daba27bb40bc898110702de6d0b58040137598d9fbfc760a304dd9a1c4ad37dad09b3596e194d79971a56e0b397a438690845e99c74ef4607919a166eb51ee6cc8053c22927922f691bd3185fdf358160f22f88d9c2886dd25a3f177a9d040700d92655efb7e6f7d9dbed669f9858742a82166735494dfbec1b3516c1d4baf1bdd9f6e45e34d4c8f19a70f79cc50d2c425ba924057c5e15fe184457d5d9eee4e1e7209b7e26f0c3ca52bfe03e62532bacd2478eb70dab714d2b6b11f9f28ac93994d635fd1f0036a3f516153e004a696edc6a4ab28858d0455adbec13d417c9a107b93b7907fd35d0ba0a3ea791892", 0xf6}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() r8 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000006c0)={{0x7, 0x0, r6, r7, r8, 0x20}, 0x5, 0x2, 0x1ff}) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r1, r9}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 05:22:45 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000180)={{0x3, @name="b763c01d5c824446b3a2670377a432137dff30a714d06fdfe4fde655a18abe9a"}, 0x8, 0x3, 0x5}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.cv\f\x02\xfc\xef\x14\xc3\x8e\xe2\x97\xf9P\xea$qH\x94\x86\xe2\x93\xe1\'\\\xba\xde\xee\x8eE\x12\xfc?Q\xb4\xfc\xd2\xc2\x04\xa0\x11\xe8\rl\xc6\xd7\xcb\x12\xef\x90I\xd9\xea\x85Nl\xe3\xc5J\xcc\xf1w\v!R)\xd0\x8c\xc0A\xd8\xe7:\xa91>\xaaNY\xf9\x1aD\xc3\x9f\xb6p\xc6\xeb\xb3\xc8KzD\xd8\xf7\xa2x\xfbB\x84\xc0O\x90\xa3\xfb\x04\x83\'q\xa9`k\xaa`\x9c\x06\x92bl\x160in|\xd1\xc1\xb8\x8c\x91\x85\xbdZ\x90\xb5\x00\x00+\x198\xb72\xdb8#6\x7f\xf7\x93L6\xdd\x00\x8d', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) connect$packet(r3, &(0x7f00000002c0)={0x11, 0x16, r4, 0x1, 0x7fffffff, 0x6, @remote}, 0x14) write$P9_RMKDIR(r3, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x2, 0x1, 0x8}}, 0x14) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x0, 0x1, 0x9, 0x6, 0x200, 0xfffffffffffff000}) getsockname(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) 05:22:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 221.334737] device team0 entered promiscuous mode [ 221.351340] device team_slave_0 entered promiscuous mode 05:22:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000000000108000020000000001000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080014000000000008001b0000000000"], 0x30}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) socketpair$unix(0x1, 0x800006, 0x0, &(0x7f0000000100)) [ 221.408295] device team_slave_1 entered promiscuous mode [ 221.415304] 8021q: adding VLAN 0 to HW filter on device team0 05:22:45 executing program 4: io_setup(0x5, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) [ 221.538290] device team0 left promiscuous mode 05:22:45 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:45 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x50801) dup(r0) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x0) [ 221.586282] device team_slave_0 left promiscuous mode [ 221.687230] device team_slave_1 left promiscuous mode 05:22:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:47 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8, 0x100000000000003d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 05:22:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/183) read(r0, &(0x7f00000012c0)=""/4096, 0xffffffffffffff32) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc}) 05:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x48004) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x100000c, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x0) 05:22:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) preadv(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/70, 0x46}, {&(0x7f0000000140)=""/54, 0x36}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x10000000000, r0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 05:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x4}) dup2(r2, r2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 05:22:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x102, 0x140) ioctl$KDDISABIO(r2, 0x4b37) 05:22:47 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0xb0040) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0xffffffffffffffda, 0x2, {{0x6, 0x2, 0x9, 0x8, 0x60, 0x3, {0x4, 0x1, 0x6, 0x20, 0x5, 0xb7b, 0x2, 0x3, 0x2, 0x80a, 0x2, r1, r2, 0x1, 0x1}}, {0x0, 0x1}}}, 0xa0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x97ea, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x600000000000000, [0xd90], [0xc2]}) 05:22:47 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xffff, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:47 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xfff, 0x900) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x302, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[]}) 05:22:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x102, 0x140) ioctl$KDDISABIO(r2, 0x4b37) 05:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:49 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x800) r1 = accept(r0, &(0x7f00000001c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x02'}, 0x48) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@deltfilter={0x6158, 0x2d, 0x300, 0x70bd29, 0x25dfdbff, {0x0, r2, {0xfff1}, {0xb}, {0xb, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x81}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x124, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @local}}, @TCA_RSVP_DST={0x14, 0x2, @mcast1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0xfff1}}, @TCA_RSVP_ACT={0x9c, 0x6, @m_sample={0x98, 0xf, {{0xc, 0x1, 'sample\x00'}, {0x14, 0x2, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x81}]}, {0x70, 0x6, "976040c1220fa89d58965ad75cbf8bb6543ef4bf7468e59e86b832514e6e07a6730628c900eacabafa42e8953fde090f4d9e03b1a092977767017843f49a9cb5dd845dc0a96e02de6b49bd944ed58a514cfae049da0324ff907d915d660f2f9dc10fa89bd4e1c9d35ce6"}}}}, @TCA_RSVP_SRC={0x14, 0x3, @mcast1}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x7, 0x4, 0x16}, {0x4, 0x1}, 0x84, 0x5, 0x9}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0x455, 0x8}, {0x3, 0x80000000, 0x4}, 0x29, 0x40, 0x4}}]}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x5ec8, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x7}, @TCA_FW_POLICE={0xc, 0x2, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}}, @TCA_FW_ACT={0x5a78, 0x4, @m_pedit={0x5a74, 0x0, {{0xc, 0x1, 'pedit\x00'}, {0x4a5c, 0x2, [@TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x10001, 0x5f, 0x6, 0x80000001, 0x6}, 0x8c6, 0xfff, [{0xad5, 0xf54, 0x6, 0x0, 0xc9, 0x78}, {0x7, 0x8000, 0x4, 0x0, 0x9, 0x81}, {0x9, 0xfffffffffffffffb, 0x1, 0x1000, 0x7, 0x1}, {0x20, 0x100000000, 0x7, 0x2e, 0xff, 0xfff}, {0x2, 0x8001, 0x900000, 0x80000001, 0x7, 0xfffffffffffffff8}, {0x3, 0x100000000, 0x1, 0x234d1899, 0xbb, 0x5}, {0x5, 0x5, 0x1400000000000, 0x3, 0x1, 0xa}]}, [{0x1, 0xfff, 0xfffffffffffffffc, 0x7, 0x3, 0x44b}, {0x3, 0x5, 0x400, 0x0, 0x800, 0x3f}, {0x8000, 0x20, 0x3, 0x8, 0x9, 0x2}, {0x0, 0x9, 0x4, 0x0, 0x0, 0xbf64}, {0x0, 0xf23, 0x9f2, 0x7ff, 0x0, 0x2}, {0x1ff, 0x7, 0x9, 0x7f, 0xae, 0x10000}, {0x2, 0xc255, 0x7, 0x20, 0x0, 0xffffffff}, {0x2, 0x1, 0x80000000, 0x3ff, 0xd9e0, 0x6fba29fe}, {0x4de, 0x6, 0x5087, 0x7ff, 0x401}, {0x8000, 0x4b, 0xfffffffffffffffc, 0x3, 0x400, 0xffffffff80000000}, {0x9, 0x401, 0x80000001, 0x7, 0xfff, 0x1}, {0x4, 0x4, 0x8, 0x7, 0x8}, {0xd1c8, 0x8, 0x4, 0x7fffffff, 0x9bcf, 0x8}, {0x5, 0x8, 0x49, 0x93, 0x0, 0x8}, {0x5, 0x2, 0x3, 0xfffffffffffffc00, 0x9, 0x47}, {0x8, 0x6, 0x4, 0x8, 0x7, 0xc9}, {0x101, 0x9, 0x5, 0x1, 0xffffffffffffcea4, 0x6}, {0xb4, 0x6d35, 0x1, 0x5ab, 0x5}, {0x5, 0x9, 0x6, 0x1, 0x9, 0x81}, {0x7f8b, 0xdf, 0x7, 0x7, 0x101, 0xffffffffffffffe1}, {0x7ff, 0xfffffffffffffffc, 0xb4, 0xe73b, 0x0, 0x30000}, {0xff, 0x8001, 0x101, 0x4, 0x1, 0x5}, {0x7, 0x6, 0x600, 0x9, 0x2f6, 0x7fff}, {0x2, 0x1, 0x7fffffff, 0x7, 0x20, 0x6}, {0x1, 0x5, 0x20, 0x9, 0x8, 0x68a0}, {0x6, 0xb2, 0x2, 0x8921, 0x9, 0x5}, {0x10001, 0x9, 0x200000, 0x3, 0x20, 0xc099}, {0xc11, 0x8001, 0xf, 0xb43, 0x7, 0xfffffffffffffff9}, {0x4, 0xfff, 0x0, 0x81, 0x401, 0x2}, {0x2, 0x2f, 0x9, 0x0, 0x1, 0x7ff}, {0x23380000000, 0x0, 0x9, 0x20, 0x6, 0x7fffffff}, {0x3, 0x7, 0x4, 0xfffffffffffffffc, 0x0, 0xffffffff}, {0x100000000, 0xf3, 0xffffffffffffff2c, 0x6061, 0x0, 0x1}, {0xffffffff, 0x5, 0xffffffffcea39379, 0x7, 0x3, 0x2}, {0x9, 0x400, 0x9, 0xfffffffffffffffe, 0x80, 0x1}, {0x6749, 0x2, 0x0, 0x5ef, 0xffffffffffffffc0, 0x2}, {0xff, 0x80000000, 0xff, 0x16964a17, 0x3f, 0x8}, {0xfffffffffffffffd, 0x8, 0x118, 0x4, 0x2, 0x3}, {0x3, 0x3ff, 0x3f, 0x581f, 0x4, 0x7f}, {0x8001, 0x400, 0xb1, 0x638, 0x9, 0x6}, {0x7fffffff, 0xfffffffffffffc00, 0x9, 0xff, 0x0, 0x5}, {0x7, 0x6, 0xfffffffffffff095, 0x9, 0x40}, {0x200, 0x26, 0x5a00000000, 0x4f06, 0x7fff, 0x1e}, {0x5, 0x9, 0x0, 0x800, 0x1, 0x7fff}, {0x1f, 0x1, 0x9, 0x4, 0x2, 0x9}, {0x4, 0x0, 0xffffffffffffffcd, 0xfffffffffffffff7, 0x8, 0xffffffffffffd874}, {0x7ff, 0x7, 0x7f, 0x694, 0x20, 0x5}, {0x20, 0x80000000, 0x7fffffff, 0x7, 0x7f, 0x6}, {0x1, 0x2, 0xbfb8, 0x9, 0x1, 0x7ff}, {0x1ff, 0x1, 0xffffffffffff9cdc, 0x9, 0x929b, 0x1ff}, {0x4a3, 0xaa18, 0x0, 0x9, 0x800, 0x101}, {0x6, 0x1f, 0xff, 0x4, 0x20, 0x1}, {0x8, 0x80000000, 0x6, 0x2, 0x400, 0x4}, {0x1, 0x7f, 0x7fff, 0x7, 0x0, 0x7}, {0x1, 0xff, 0x7, 0x7, 0x4, 0x9}, {0xfff, 0x7, 0x86, 0xffffffff80000001, 0x200, 0x401}, {0x20, 0x8000, 0x5, 0x2, 0x7, 0x1}, {0x2, 0x6, 0x10000, 0x8, 0xd5, 0x6}, {0x20, 0x3, 0x5, 0xd0, 0x6821, 0x1ff}, {0x5, 0x338477ee, 0xffffffffffffff00, 0x2, 0x9, 0x80000000}, {0xba4, 0x101, 0xffffffffffffff80, 0xee, 0x3ff, 0x7}, {0x5, 0x0, 0x489, 0x1, 0x58, 0x3}, {0xf21f, 0xffffffff, 0x1, 0x20, 0x80000000, 0xfff}, {0x1, 0x5, 0x17, 0x6, 0x6, 0x1ff}, {0x1f, 0x6ff, 0x5, 0x6, 0x5, 0x9}, {0xec2f, 0x9, 0x100, 0x5a, 0x8, 0x83}, {0xffffffff, 0x7323, 0x8af, 0x86a, 0x5, 0x4}, {0x1, 0x6, 0x2, 0x6, 0x1, 0x5}, {0x7, 0x6, 0x3, 0xa1df, 0x8}, {0x5, 0x46f, 0x1, 0x5, 0x0, 0x5}, {0xfffffffffffffffd, 0xffffffffffffffcf, 0x2a4e, 0x1, 0x4, 0x4}, {0x7fffffff, 0x1c000, 0x6, 0x0, 0x7fff, 0x94}, {0x3f, 0x3f, 0x9, 0x2, 0x8, 0x3}, {0x40, 0xf3, 0x987a, 0xfff, 0x3f, 0x4}, {0x9, 0x1, 0xf5b, 0x7, 0x7, 0x6}, {0x2b9, 0x8, 0x1, 0x7, 0x8}, {0x200, 0x1, 0x7fff, 0x1000, 0x5, 0x3}, {0x80000001, 0x8, 0x6aa, 0x80000000, 0xffffffff, 0xfff}, {0x3, 0x6, 0x8866, 0x9, 0x400, 0x40}, {0x1, 0x3, 0x9, 0x1, 0x4, 0x8}, {0x8, 0x8, 0x6, 0x3, 0x0, 0x4}, {0x2e, 0x0, 0x7, 0x732, 0x4, 0x3f}, {0x5, 0xeb18, 0x9, 0x4, 0x607, 0x7ff}, {0x0, 0x4, 0x52, 0x7, 0x1f}, {0x6, 0x0, 0xe48c, 0x6, 0x1, 0xfff}, {0x1, 0x8, 0x3, 0x0, 0x7ff, 0x5}, {0x7f, 0x400, 0xd3c, 0x6, 0x8, 0x9}, {0x6, 0x1560000000000000, 0x200, 0x780, 0x200, 0x3}, {0x3, 0x4000000000000, 0x2, 0x9, 0x8, 0xff}, {0x1, 0x5, 0x9, 0x9, 0x1, 0xc1}, {0x8001, 0x941, 0x9c, 0x4, 0x9, 0x1000}, {0x7, 0xc, 0x2, 0x9, 0x7, 0x81}, {0x9, 0x4, 0x3, 0x2, 0x7, 0x380000000000}, {0x80000001, 0x8, 0x100, 0x3800000000000000, 0x3, 0xfffffffffffffff9}, {0xffffffff, 0xe3, 0x7f, 0x1, 0x8, 0x8}, {0xffff, 0x8, 0x3ff, 0x80000001, 0x400}, {0x101, 0x7f, 0x1, 0x6, 0x7, 0x1000}, {0x10000, 0x6, 0x3, 0x80000000, 0xa621, 0x7fffffff}, {0x7, 0x0, 0xe376, 0x0, 0xfffffffffffff800}, {0x3ff, 0xfffffffffffffa8c, 0x4, 0x1f, 0x0, 0x80}, {0x5e5c, 0x101, 0x8, 0x9, 0x100, 0x8}, {0x9, 0x81, 0x0, 0x8, 0x1, 0x401}, {0xc, 0x100000000, 0x2, 0x100000000, 0x1, 0x6}, {0x9, 0xb64, 0x5, 0x4, 0x7, 0x9}, {0x5, 0x5, 0xd313, 0xfff, 0xfffffffffffffff7, 0x3ff}, {0x10001, 0x2000000, 0x0, 0x5, 0x200, 0x9}, {0x1000, 0xf434, 0x9, 0x8, 0xac, 0x401}, {0x9c, 0x2, 0x32c, 0x8, 0xbcba, 0x5}, {0x1, 0xb9, 0x5, 0x1, 0x401, 0x100000001}, {0x9, 0x280000000000, 0x3, 0xd08, 0xffffffffffffffc1, 0x7}, {0x1f, 0x3, 0x3, 0x0, 0xdf, 0x100000001}, {0x3, 0x6, 0x7ff, 0x0, 0xd1c1, 0x1}, {0x0, 0x2, 0xfffffffffffffffb, 0x2, 0xfb1, 0xfffffffffffffff9}, {0x7ff, 0x100000001, 0x7, 0x10000, 0x0, 0x8}, {0x7f, 0xa3a, 0x6, 0xdaaa, 0x8}, {0xc7d, 0x9, 0x100000001, 0x6, 0x10001, 0x8}, {0x3, 0x6, 0xa8, 0x9c0, 0x0, 0x3}, {0x8, 0x10000, 0x2, 0x7fffffff, 0x5, 0xfffffffffffffff8}, {0xd0, 0x400, 0x1, 0x5, 0x5, 0x6}, {0x2, 0x200, 0x1, 0x7, 0x3f, 0x5}, {0xff, 0x4, 0x3, 0x7ff, 0x3, 0x9}, {0x2, 0x1, 0xcfee, 0x0, 0x6aef, 0x7}, {0xffffffffffffff98, 0x80, 0x4, 0x1, 0x8783, 0x4}, {0x340, 0x4509, 0x401, 0x6e64, 0x9, 0x7}, {0x2, 0x3, 0xffffffffffff09b7, 0x6, 0x5}, {0x5, 0x1000, 0x1, 0xffffffff, 0x2, 0x3}, {0x6, 0xac, 0x6, 0x9, 0x2, 0x3}, {0x7ff, 0x6, 0x508, 0xffffffff, 0x100000001, 0x4000000}], [{0x7}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x6, 0x1}, {0x5}, {0x3}, {}, {0x1, 0xd0d88d3a9446893c}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x6bfde90a8070b22c}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x7}, {0x7}, {0x1, 0x1}, {0x7, 0x1}, {0x7, 0xe5aaff7e423d143}, {}, {0x5, 0x1}, {0x1}, {0xe916c5b1308e6b2c, 0x1}, {0x7, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {0x7, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x2}, {0x5, 0x1}, {0x7, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x2}, {0x5, 0x1}, {0x4}, {0x5}, {0x3}, {0x7}, {}, {0x7}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x7}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2}, {0x7}, {0x0, 0x1}, {0x90e4bde8affd09ac}, {0x7, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x7, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xf10, 0x4, {{{0xa9, 0x783000000000, 0x20000006, 0xdac4, 0x9}, 0xe8c7, 0x8, [{0x6, 0x81, 0x6, 0x800, 0xfffffffffffff387, 0x1}, {0x66f, 0x3, 0x8, 0x7fff, 0x6, 0x5}, {0x4, 0x1, 0x7fffffff, 0x3}, {0x100, 0x1000, 0xfffffffffffffff9, 0x18, 0x4, 0x3}, {0xe9, 0xffffffffffffff4f, 0xffff, 0x6, 0x7ff, 0x1000}, {0x8, 0x4, 0x8, 0xb7, 0x4, 0xfffffffffffffff8}, {0x7, 0x1, 0x6, 0x7b46, 0x40, 0x100000001}, {0x101, 0x9, 0x1ff, 0x9, 0x80, 0x988}, {0x7, 0x0, 0xc4f, 0x3, 0x79b9a59d, 0x80}, {0x244c, 0x6c, 0x8, 0x46a, 0x32c, 0xffffffff94ab44d1}]}, [{0x1, 0xfffffffffffffff8, 0x4, 0x400, 0x8000, 0x91f}, {0x3ff, 0xee8, 0xda07, 0x8, 0x7, 0x2}, {0xfffffffffffffffe, 0x4, 0x6, 0xc6b2, 0xfffffffffffffff8, 0x6}, {0x3, 0x7, 0xa000000000, 0xeb4, 0x7fff, 0xff}, {0x6, 0xfffffffffffffff9, 0x4, 0x78, 0x400, 0x4}, {0x7fffffff, 0x6, 0x6584, 0x101, 0x7f, 0x3}, {0x401, 0x8, 0xb6, 0x0, 0xda, 0x95}, {0x99f, 0x8, 0x7, 0x0, 0xd2ac, 0x80000001}, {0x100000000, 0x0, 0x1200000000, 0x1000, 0x3, 0x2881a49e}, {0x3, 0x3f, 0x6, 0x80, 0x5, 0x5}, {0x5, 0x100000000, 0x1ff, 0x81, 0x400, 0xccc7}, {0x7, 0xffff, 0x918, 0x8, 0xc7, 0x1}, {0x52a8, 0xc761, 0x43, 0xf7, 0x5, 0x4d14}, {0x0, 0x1fc8, 0x8000, 0x3, 0x9, 0xffffffff}, {0x79, 0xf6a, 0xa11c, 0xda, 0x101, 0x1f}, {0x1, 0x2, 0x9, 0x7ff, 0x0, 0x40}, {0x2, 0x3ff, 0x6, 0x1ff, 0x65a5, 0xfffffffffffffffe}, {0x6, 0x3f, 0x1f, 0x5, 0x3, 0x74b2000000000}, {0xffff, 0x5, 0x0, 0x4, 0xff, 0x1}, {0x2, 0x8, 0x2, 0x9, 0x2, 0x40}, {0x6, 0x1, 0x1, 0x8001, 0x4c1, 0x3}, {0x6, 0x8, 0x0, 0x6, 0x200, 0x303a0000000000}, {0x3, 0x8, 0x7fff, 0xa01, 0x6, 0x5}, {0x5, 0x6, 0x6, 0x8000, 0x7, 0x1ff}, {0x2f40ea4c, 0x129, 0x6, 0xffff, 0x8, 0x60000000}, {0x40400, 0x3, 0x7f, 0x0, 0x5, 0x3}, {0x5, 0xb33, 0x8c, 0x81, 0x7, 0x1}, {0x0, 0xffffffffffffff7a, 0x0, 0x8, 0xb65f, 0x9}, {0xff, 0x101, 0x2, 0x1, 0x400, 0x4}, {0x8, 0x0, 0x2, 0x1, 0x31, 0xfffffffffffff001}, {0x200, 0x5, 0x8, 0x6, 0x7, 0x2}, {0x6af, 0xffffffffffff275a, 0x81, 0x9d5e, 0x1ed, 0xab28}, {0x2, 0x7, 0x100000001, 0x1, 0x8, 0x4}, {0x8, 0x4, 0x6, 0x79, 0x42b, 0x5f}, {0x82, 0x7, 0xd, 0x81, 0x800, 0x10001}, {0x1, 0x4, 0x2, 0x8000, 0x800, 0x280000000}, {0x401, 0x3, 0x7, 0x8, 0x1, 0x4a}, {0x8, 0x32, 0x1, 0x9, 0x5fdc69fb, 0x5de}, {0x1, 0x401, 0xf1, 0x3, 0x7ff}, {0x0, 0xfffffffffffffffb, 0x4, 0xff, 0xdd84, 0x1}, {0x7, 0x9, 0xd509, 0x2, 0x8, 0x198}, {0x9245, 0x10000, 0x8e2, 0x620b6177, 0x4, 0x6}, {0xfffffffffffffd14, 0x0, 0x7, 0xec3, 0x2, 0x9}, {0x8ae1, 0xfffffffffffffffb, 0x401, 0x7, 0x2, 0x2}, {0x200, 0x0, 0x0, 0x7, 0x0, 0x9}, {0x8, 0x0, 0x8, 0x0, 0x401}, {0x0, 0xfffffffffffffffa, 0x2, 0x20000, 0x5b1b52d8, 0x8001}, {0xff, 0x4, 0x0, 0x3ff, 0x400, 0xb81}, {0x9c5, 0x5, 0x1, 0x100, 0x7ff, 0x1}, {0x2, 0x1, 0x2, 0x2, 0xc16d, 0x7688}, {0x40000, 0x8000, 0x3, 0x991, 0x1, 0x7}, {0x9, 0x100000001, 0x7, 0x30da, 0xcd, 0x7fff}, {0x7ff, 0x7, 0x2, 0x3, 0x7, 0x50a}, {0x10f0, 0x7fff, 0x5, 0x0, 0x9, 0x81}, {0x10000, 0x8, 0x7, 0x8, 0x101, 0xcc6a}, {0xffffffff, 0x1097d14, 0x4, 0x4, 0x5, 0x7fff}, {0x1, 0x80000000, 0xffffffffffffff09, 0x4, 0x8, 0x3}, {0xffffffffffffff7f, 0x80000001, 0x256f, 0x3, 0x100, 0x6}, {0xfff, 0x401, 0x1000, 0x1ce, 0x1, 0x100000000}, {0x4, 0x6, 0x3f, 0x1, 0x3b1, 0x5}, {0x8, 0x100000000, 0x4, 0x401, 0x7fff, 0x7}, {0x80000000, 0x0, 0xfff, 0x1000, 0x2e6, 0x8}, {0x6ad078a3, 0x4, 0x2, 0x8, 0x5, 0xf7}, {0xb3, 0x8, 0x5c00, 0xffffffffffffffff, 0x1, 0x3}, {0xfc, 0x1fa6b0f8, 0x8, 0x10a0, 0x1943, 0xffffffffffffff01}, {0x100000001, 0x2, 0x3, 0x10000, 0x0, 0x1}, {0xc84, 0x2, 0x800, 0x21, 0x2, 0x6}, {0x3, 0x0, 0x4, 0x0, 0x101, 0x80}, {0x100000000, 0x7, 0x3, 0x100000001, 0xa0d5, 0x2}, {0x7, 0x6, 0x3f48, 0x0, 0x3, 0x400}, {0x9, 0x101, 0x3, 0x20, 0x200, 0x3}, {0x9, 0xf7, 0x2, 0x6, 0x634, 0x2}, {0x2, 0x1000, 0x3, 0x4, 0x10000, 0x7ae6d2a2}, {0x10001, 0x6, 0x7, 0x2, 0x7fff, 0x2}, {0x8000, 0xffffffff, 0x3, 0x1, 0xf27, 0x5}, {0x51a, 0x9, 0x0, 0x7fffffff, 0x1f, 0x4baa}, {0x7, 0x2, 0x0, 0x81, 0x3ff, 0x6f}, {0x4, 0x4, 0x1, 0x5, 0xdbd5, 0x1000}, {0x4, 0x81, 0x401, 0xfffffffffffffffa, 0x800, 0x100000001}, {0x1, 0x1000, 0x401, 0x470, 0x6, 0x1}, {0x3, 0x0, 0x5, 0x800, 0xfffffffffffff0e6, 0x5}, {0x2, 0x8000, 0x7fff, 0x9, 0x4, 0x4}, {0x200, 0x7ff, 0xaf2, 0xfff, 0x40, 0x40}, {0x2, 0x0, 0x7, 0x7, 0x5, 0x7}, {0x8001, 0x4, 0x80000001, 0x1, 0x7, 0x7}, {0x1fffe00000, 0x4, 0x8, 0x2, 0x400, 0x1}, {0x2, 0x4, 0x3, 0xc8, 0x7ff, 0x2}, {0x35e, 0x7, 0x8, 0x7, 0x800, 0x2}, {0x80000000, 0x9, 0xffff, 0x1, 0x0, 0xf3}, {0xfffffffffffffbff, 0x1, 0x3, 0x9, 0x8, 0x5}, {0x3, 0x9, 0x1, 0x100000001, 0xc55, 0x6}, {0x6, 0x9, 0x3, 0x8001, 0x9, 0x749c}, {0x1b, 0x6, 0x1ff, 0x5, 0x9, 0x9}, {0x1, 0x8, 0x0, 0x80000000, 0x3, 0x100000001}, {0xc5, 0x1, 0x0, 0xc44, 0x781, 0x6}, {0x1, 0xfff, 0x6, 0xff, 0x2, 0xff}, {0x9, 0x2a, 0x3, 0x6, 0x0, 0x1000}, {0x8, 0xffffffffffffffff, 0x400, 0x3, 0x1f, 0xffff}, {0x91, 0x100000001, 0x20000000000, 0xf42, 0x1acf, 0x7}, {0xf6e5, 0x8001, 0x81, 0x9, 0xa2, 0xfffffffffffffffc}, {0x5cfa7664, 0x101, 0x6, 0x3f, 0x9, 0xe0783a4}, {0x4, 0x6, 0xe766, 0xffffffffffff7e92, 0x4, 0x3}, {0x100000000, 0x9, 0x0, 0x7, 0x40, 0xaa}, {0x161, 0x0, 0xd8, 0xfffffffffffffffd, 0x4, 0x6}, {0xbe, 0x6, 0x401, 0x3, 0x1, 0xfffffffffffffffa}, {0x7, 0x6, 0x9, 0x80000001, 0x200, 0x3f}, {0x3, 0x9, 0x3ff, 0x180000000000, 0x100000000, 0x2}, {0xb354, 0x8, 0x9, 0x8, 0x2, 0x3}, {0x1, 0x40, 0xfffffffffffffff9, 0x80000001, 0x8, 0x80}, {0x6, 0x6, 0x42, 0x0, 0x8, 0x3}, {0xb1, 0xd5b, 0x2, 0x7, 0x7f, 0xc382}, {0x5, 0x10000, 0xf35, 0x80000000, 0x8, 0x1}, {0x53d5, 0x100, 0x8, 0xe1, 0x7ff, 0xffffffffffffffe0}, {0x7, 0x9, 0x6, 0x1, 0xffffffffffffffff, 0x6}, {0x42, 0x5, 0x3, 0xfff, 0x1, 0x1}, {0x2768, 0x80000001, 0x80000000, 0x4d, 0x3ff, 0x3}, {0x4fe, 0x3ff, 0x9, 0x1, 0x4, 0x62a}, {0x67, 0x9, 0xffff, 0x0, 0x1, 0x3}, {0x0, 0x0, 0x5, 0x7, 0xe6a7, 0x7}, {0xbfd4, 0x4, 0x4, 0x1, 0x0, 0x6}, {0x74c, 0x8, 0x7, 0x2, 0x8001, 0xd061}, {0x9, 0xe0, 0xfffffffffffffffd, 0x4, 0x3000000000, 0x7}, {0x4, 0x9, 0x4, 0xfff, 0x9}, {0x5, 0x1, 0x81, 0x9, 0x6, 0x20}, {0x101, 0x6, 0x80000000, 0x7, 0x401, 0x4}, {0x7, 0x5, 0x8, 0x0, 0x6, 0x9}, {0x1, 0x1ff, 0x1ff, 0x5, 0x0, 0x1}, {0x7ff, 0x49f, 0x1, 0x7d, 0x6, 0x4}], [{0x4, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x7}, {0x0, 0x4c0223aa27002c0a}, {0x5, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x7, 0x1}, {0x7}, {0x2}, {}, {0x0, 0x1}, {0x4}, {0x5}, {0x5}, {0x4}, {0x2}, {}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x7}, {0x5, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x1, 0x1}, {0x7}, {0x7, 0x1}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x7, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x7}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x7}, {0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x7}, {0x4, 0x1}, {0x2, 0x1}, {0x7}, {0x3}, {0x3}, {0x7}, {0x4}, {0x5, 0x1}, {}, {0x4}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {}, {0x3}, {0x4}, {0x1, 0x1}, {0x2}, {0x4}, {0x5}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x5}, {}, {0x1}, {0x1}, {0x1, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x160, 0x5, [@TCA_PEDIT_KEY_EX={0x44, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}]}, @TCA_PEDIT_KEY_EX={0x4}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x8}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}]}, @TCA_PEDIT_KEY_EX={0x44, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}]}, @TCA_PEDIT_KEY_EX={0x34, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}]}, @TCA_PEDIT_KEY_EX={0x54, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x1c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0xc8ebe20988636f17}]}]}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x80, 0x4, 0x10000000, 0x8, 0x6}, 0x7fffffff, 0xe7, [{0x8, 0x7, 0x100000000, 0x5, 0x400, 0x100000001}, {0x0, 0x5, 0x2, 0xcfe, 0x100, 0x7}, {0x3, 0xfffffffffffff04a, 0xffffffffffffff55, 0x5, 0x80000000, 0x7}, {0x7ff, 0x9, 0x5, 0x800, 0x7}, {0x5, 0xfffffffffffffff8, 0x3f, 0x36f, 0x0, 0x6969}, {0x6, 0x8000000000, 0x0, 0x4, 0x7, 0x8000}]}, [{0x6, 0x300000000000, 0x456eb863, 0x174, 0xffffffffffffffc1, 0x800}, {0x6, 0xfffffffffffffc00, 0xdc, 0x100, 0x5, 0x6}, {0x6, 0x1, 0x2, 0xce, 0xfffffffffffffffb, 0x8}, {0x8, 0x1, 0x6, 0x0, 0x7ff, 0xe28}, {0x9f8, 0x8000, 0x9, 0x3, 0x8, 0x6}, {0x0, 0xfff, 0x100, 0x2, 0xf68a, 0x9}, {0x1, 0x6, 0x6, 0x47, 0x9e7, 0x3}, {0x3, 0x9, 0x9, 0x3, 0x8, 0x9}, {0x80000001, 0x81, 0x7, 0x5, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x1, 0x1000}, {0x0, 0x4, 0x1c, 0x7, 0x9}, {0x9, 0x7f, 0x51, 0xfffffffffffffffd, 0x401, 0xfffffffffffffff8}, {0xcdf, 0x45c, 0x6, 0x26, 0x1, 0x80000000}, {0xfff, 0x4, 0x3, 0x20, 0x1, 0x101}, {0x0, 0xfffffffffffffff9, 0x2, 0x8, 0x2d204f0d, 0xfffffffffffff800}, {0x14ed, 0x0, 0xb6b2d76, 0x9, 0x1, 0x8f40}, {0x4, 0x5, 0x4, 0x100, 0xe069, 0x1}, {0x1, 0x80000000, 0xffffffff7fffffff, 0x8, 0x1}, {0xf0, 0x5, 0x8, 0x48, 0x3, 0x9}, {0xf6e, 0x3, 0x1, 0x40, 0xfffffffffffffe01}, {0x5, 0x1237, 0x4, 0xfffffffffffffe01, 0x4849, 0x400}, {0x1, 0xcfb2, 0x1ff, 0x1, 0x10001, 0xe5}, {0x7fff, 0x317, 0x0, 0x1, 0x4, 0x100000000}, {0x80000001, 0xfffffffffffffffe, 0x7, 0xffffffffffffff97, 0xd, 0x8001}, {0x1, 0xd8, 0xffff, 0xe2e4, 0x80000001, 0x2}, {0x80000001, 0x5, 0x939, 0x100, 0x37d, 0xffffffffffffffd3}, {0x29, 0x8, 0x5, 0x1000, 0xfffffffffffffe00, 0x27}, {0x9, 0x1000, 0x1, 0x1, 0x7, 0x9}, {0x5, 0xfeb9, 0x5, 0xff, 0x1, 0x1}, {0x2, 0xc6b4, 0x400, 0x1, 0x6, 0xf6}, {0x1, 0x800, 0x100000001, 0x5, 0x0, 0x3}, {0x8, 0x8d0, 0x2f38, 0xe568, 0x43a5, 0x2}, {0x1f, 0x1, 0x979, 0x0, 0x2, 0x4}, {0x91d, 0x7, 0x4, 0x400, 0x3, 0x400}, {0x5, 0x3, 0x9, 0x3, 0x5, 0xffffffffffffffe1}, {0x4, 0xffffffffffff2bff, 0x7, 0x7, 0x101, 0x8}, {0x2, 0x2, 0x6, 0xa0, 0x7, 0x6}, {0x4, 0x6, 0x800, 0xba6, 0x200, 0xfffffffffffff800}, {0x5, 0x400, 0x0, 0x7ff, 0x100000000, 0x101}, {0x20, 0x9, 0x1ff, 0x5, 0x2, 0x500000000000000}, {0x3, 0x4, 0x9, 0x7246caef, 0x200, 0xfffffffffffffffa}, {0x1ff, 0x1, 0x5, 0x1200000, 0x800, 0x5}, {0xc896, 0x9, 0x7, 0x4, 0x7, 0x7}, {0xfffffffffffffff8, 0x5, 0x800, 0xffffffffffffff80, 0x2438564d, 0x7f}, {0x9, 0x9, 0x8, 0x303, 0xe14e, 0x3}, {0x3, 0x10000, 0xfc8, 0x9, 0x81, 0x9}, {0x2000000000000000, 0x7, 0x1000, 0x20b2, 0x7, 0x3}, {0x4cf, 0x9, 0x7, 0x3, 0x400, 0x2}, {0x1, 0x0, 0x0, 0x1, 0x8a, 0xffffffffffffff3f}, {0x9, 0x9, 0x80, 0x8, 0x100000000, 0x6}, {0xf02, 0x8001, 0x8, 0x401, 0x4, 0xfff}, {0x0, 0x7, 0x8, 0x18f2, 0x7, 0x8}, {0x9d, 0x78c1, 0x1, 0x8, 0x5, 0x8001}, {0x9, 0x0, 0x7b2, 0x6, 0xffff, 0x8ab}, {0xffffffff, 0x0, 0x1, 0xb8d, 0x8, 0xd5dd}, {0x7fffffff, 0x8001, 0x8000, 0x7ff, 0xb8, 0xfff}, {0x7, 0x80a, 0x2, 0x10001, 0x5, 0x100000000}, {0x8001, 0x1, 0x3, 0x10000, 0x5, 0x10000}, {0x200000000, 0x2, 0x1, 0x4, 0xff, 0x401}, {0x1, 0x8, 0x7, 0x401, 0x800, 0x7}, {0x4, 0x1, 0x6, 0x0, 0x8, 0x2}, {0x3, 0x1, 0xe000000000000000, 0x200, 0x7, 0x4}, {0x3ff, 0x3, 0x6, 0x6, 0x9b02, 0xffff}, {0x3, 0x21, 0x4, 0x154f, 0xa0b5, 0x1e79}, {0x2, 0x3f, 0x1f, 0x10000000, 0x10001, 0x7fffffff}, {0xf7, 0x7ad2, 0x7, 0x3, 0x7, 0x2}, {0x3, 0x9f, 0x10000, 0x8, 0x100000001, 0x80000000}, {0x1c000000, 0x7, 0x4, 0xaae5, 0x3, 0x5}, {0x800, 0x6, 0x0, 0x7f, 0x6, 0x10000}, {0x3, 0x9, 0x80000001, 0x5, 0x6, 0x6}, {0x3, 0x8, 0x5, 0x90, 0x4, 0x3}, {0x7, 0xfffffffffffffffa, 0xa52, 0x3, 0x3, 0x7baa}, {0x1980, 0x0, 0x4, 0x0, 0x100000000, 0x80000001}, {0x4, 0x3, 0x81, 0xb2b, 0x5, 0xb8}, {0xfffffffffffffbff, 0x1c0000, 0x1, 0x20, 0x7ff, 0x9}, {0xfffffffffffffffc, 0x2ab, 0x9, 0x7, 0x1f, 0x332}, {0x674e, 0xfff, 0xca, 0xfffffffffffffffc, 0x81, 0x9}, {0x0, 0x3, 0x0, 0x0, 0xc7, 0xb6ed}, {0x3f, 0x7, 0x4, 0xffffffffffffff80, 0x8}, {0x7ff, 0x7fffffff, 0x1, 0x8, 0x100, 0x7}, {0x7, 0xfff, 0x101, 0x80000000, 0x100000000, 0xfffffffffffffffd}, {0xfffffffffffffffd, 0x2, 0x3, 0x0, 0x1f, 0x44}, {0x2, 0xc000000000, 0x4, 0x1, 0x80, 0x1}, {0x0, 0x9, 0x3, 0x20, 0x4, 0x401}, {0x401, 0x0, 0x9, 0x80000000, 0x9, 0x1}, {0x4, 0x1, 0x7fffffff, 0x34, 0x1, 0x2}, {0x7, 0x7, 0x9, 0x5, 0x9}, {0x6, 0x10001, 0x9786, 0x6, 0xffffffffffffff80, 0x9}, {0x1, 0x4, 0x1, 0x4, 0x9}, {0x6, 0x80000001, 0x7, 0x100000000, 0x81, 0x6}, {0x1, 0x8, 0xfd74, 0xffff, 0xffffffff00000001, 0xfffffffffffffb96}, {0x696, 0x8000, 0x8, 0xfc, 0x1, 0x4}, {0x250000, 0x80, 0x7, 0x5, 0x8001, 0x800}, {0x0, 0x1, 0x9, 0x800, 0x9, 0x1f}, {0x4, 0x1000, 0xfffffffffffffffa, 0x4, 0x7, 0x2}, {0x400, 0xfffffffffffffffb, 0xae, 0xffffffffe08b0afe, 0x0, 0x5}, {0x6, 0x10001, 0x3, 0x4b6, 0x1, 0x100}, {0x7, 0x9, 0x0, 0x7b63, 0xcb, 0x3ff}, {0xffffffff80000000, 0x7, 0x1ff, 0x6, 0x0, 0x5}, {0x200, 0x1000000, 0x0, 0x5, 0x8, 0xd8}, {0x8, 0x7fffffff, 0x20, 0x3, 0x0, 0x6}, {0x80000001, 0x40, 0xd109, 0x7f, 0x7, 0x100000001}, {0x1, 0x8, 0x8001, 0x4, 0x4, 0x5e}, {0x100000001, 0x2, 0x3, 0x4, 0x80000001, 0x40}, {0x8, 0x8, 0xae, 0x100000001, 0xffffffffffffffea, 0x3}, {0x5fd, 0x200, 0x0, 0x3, 0x7, 0x54}, {0x7, 0xcafe, 0x20000, 0x6, 0x6, 0x7}, {0x4, 0xfffffffffffeffff, 0x341a797a, 0x0, 0x6, 0x800}, {0x200, 0x8, 0x5, 0x4, 0xfffffffffffffffe, 0x92}, {0x0, 0x1, 0x8, 0xffffffffffffffff, 0x2, 0x5}, {0x4, 0x3, 0x8, 0x81, 0x8000, 0x100000001}, {0x6, 0x9, 0x9, 0x4, 0x10000, 0x7}, {0x7, 0x4, 0x3, 0x8, 0x8, 0x1}, {0x4, 0x200, 0x5, 0x0, 0x3f, 0x100000001}, {0x10001, 0x3, 0x7, 0x3f, 0x3986, 0x9}, {0x3, 0xfffffffffffff001, 0x4, 0x4fc, 0x4, 0x8000}, {0x6, 0xcbf, 0x7, 0x5a, 0xe18, 0x66}, {0x1ff, 0x5, 0xfff, 0x3, 0xffffffff, 0x2}, {0x8, 0xffff, 0x54f9c844, 0x9, 0x4, 0xae9a}, {0x6, 0x3, 0x0, 0x3f, 0x8, 0xb9d}, {0x9, 0xb22, 0x4, 0x6, 0x6, 0xfffffffffffff02b}, {0x40, 0x5, 0x43, 0x4, 0x7, 0x1}, {0x7, 0x44, 0x4f03, 0x2, 0x8000, 0x81}, {0x71b5, 0x0, 0x101, 0xe8, 0x7, 0x3f}, {0x82, 0x86dd, 0x0, 0xe6, 0x18, 0x9}, {0x4, 0x0, 0xc84, 0x5, 0xfffffffffffffffe, 0x2}, {0x6ff1ca9e, 0x3, 0x10000, 0x10001, 0xfffffffffffffffa, 0x100}, {0x2, 0xdf2, 0x9, 0x0, 0x8, 0x2}], [{0x5, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x7}, {0x4, 0x1}, {0x3}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x7}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x9dea1896544c0a6a}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x7}, {0x3}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x7}, {0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x7}, {0x7, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x7, 0x1}, {0x7}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x6}, {0x7}, {}, {0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x35e3d65e0cb2dbc2}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x6}, {0x3, 0x1}, {0x1}, {0x7}, {0x5}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x4}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x40, 0x7fffffff, 0x20000008, 0x2, 0x7}, 0x80000000, 0xffffffffffffff7a}, [{0x0, 0x9, 0x5, 0x80000001, 0x0, 0x6}, {0x3e, 0x3, 0x3, 0x3, 0xffffffffffff0000, 0x1000}, {0x8, 0x1, 0x1, 0x0, 0x20, 0x3f}, {0x100, 0x3, 0x80000001, 0x100, 0x100, 0x1}, {0x20, 0x8, 0xf15, 0x10001, 0x3, 0x3}, {0x7f, 0x8, 0x7, 0x400, 0x100000000, 0xfffffffffffff474}, {0xe4b, 0x3acc01d, 0x0, 0x8, 0x48000000000, 0x3}, {0x7, 0x1, 0x80, 0xc16, 0x3ff, 0x7}, {0x7e, 0x6, 0x1, 0x4, 0x3, 0x7fff}, {0x1, 0x6, 0x8, 0x4d9a, 0x7, 0x6}, {0x200000, 0x0, 0x3, 0xff, 0x4, 0xffff}, {0x6, 0x300000, 0x628, 0x5, 0xcc8, 0x200}, {0x8, 0x2, 0xfffffffffffffffa, 0x401, 0x7, 0x5}, {0x1, 0x7, 0x0, 0x6, 0x3ff, 0x81}, {0x7, 0x1, 0x1f, 0x200, 0x2c0}, {0x800, 0x2, 0x1, 0x4, 0x400, 0x7}, {0x7, 0x1, 0x6, 0x40, 0x200, 0x18}, {0x7ff, 0x2, 0x2, 0x3, 0x1, 0x80}, {0x2, 0x0, 0x4b80f0b8, 0xca, 0x80000000, 0x65a5}, {0x100000000, 0x9, 0x5, 0xfffffffffffffffc, 0x8d, 0x7}, {0x80000, 0x40, 0x5b9, 0xffff, 0x6}, {0x48, 0x5, 0x9, 0x0, 0x401, 0x2}, {0x7f, 0x0, 0x6, 0x6, 0xc5, 0x4}, {0x5, 0xf, 0xfa5, 0x159, 0x7fffffff, 0xfff}, {0x2, 0x5, 0x3, 0x4, 0xffffffffffffff00, 0x3}, {0x8001, 0x1, 0x0, 0x4, 0x20, 0x7}, {0x7, 0xefe, 0x3b1e, 0x7, 0x20}, {0x3, 0x8, 0xfffffffffffffe01, 0x5, 0xe5, 0x5}, {0x0, 0x8001, 0x4, 0x3ff, 0xffffffffffffff95, 0x166c}, {0x10000000, 0x7f, 0x80, 0xfffffffffffffffc, 0xfff, 0x2}, {0x4, 0x38d, 0x1, 0x7, 0x3ff, 0x81}, {0x3, 0x3, 0x5, 0x2d6, 0xa2}, {0x0, 0xe5c, 0x7ff, 0x1, 0x10000, 0x3}, {0x6, 0x6b, 0x6, 0x9, 0x20, 0x80000000000000}, {0x8, 0x7ff, 0x8, 0x2, 0x0, 0x40}, {0x3, 0x7fff, 0x3, 0x4, 0x7f, 0x389}, {0x5, 0x9, 0x100000001, 0x0, 0xfe6d, 0x4}, {0x1, 0x6af24a1b, 0x1000, 0x0, 0x7}, {0x10000, 0x7, 0x7, 0x6, 0x579d, 0x7}, {0xfffffffffffeffff, 0x0, 0xe17c, 0x8, 0x81, 0x943}, {0x4, 0x8, 0x20, 0x4, 0xbaa, 0x80000001}, {0x6, 0xed, 0xffffffffffff0b55, 0x4, 0x5, 0x6}, {0x9, 0xa2, 0x1, 0x5, 0x100, 0x6}, {0x2, 0x8000, 0x2, 0x1, 0x8000, 0xffffffffffffffff}, {0x2, 0x1, 0x7f, 0x9, 0x1, 0x5}, {0x564, 0x3ff, 0x147edefc, 0x80, 0x1000000, 0x6}, {0x101, 0xfffffffffffffffa, 0x7fff, 0x9, 0x5, 0x5}, {0x3ff, 0x81, 0x3, 0x100000001, 0x400, 0x1}, {0x1, 0x5, 0x4, 0x8, 0xfff, 0x1}, {0x54, 0x8000, 0x6, 0x0, 0x4, 0x3}, {0x9, 0xd030, 0x4, 0x1, 0x3, 0x1}, {0x5, 0x20, 0x0, 0x384a8777, 0xb12f, 0x2}, {0x0, 0xfffffffffffffff7, 0xfffffffffffffffe, 0x401, 0x6, 0x5}, {0x6, 0x401, 0x5, 0xff, 0x0, 0x4}, {0x156, 0x100000000, 0x10000, 0x6, 0x0, 0x8}, {0x101, 0x401, 0x4c8d, 0x1, 0x6, 0xffff}, {0xfffffffffffffff7, 0x4f7, 0x0, 0xfff, 0x7ff, 0x4a0}, {0x80000000, 0x400, 0x2, 0x9, 0x7}, {0x0, 0x10000, 0x1, 0xc, 0x1a44000000000000, 0x2}, {0xf, 0x3, 0x0, 0x6, 0x0, 0x1}, {0x4, 0x4, 0x3, 0x4, 0x7fffffff, 0x2}, {0x6, 0x5, 0x100000000, 0x7fffffff, 0x2, 0x7}, {0x2, 0x8, 0x8, 0x3, 0x7, 0x6}, {0x4, 0x8, 0x8001, 0x1, 0x0, 0xfffffffffffffeff}, {0x100000001, 0x2, 0x5f86, 0x5, 0x0, 0x2}, {0x7, 0xffffffff, 0xaf3e, 0x6, 0x9, 0x80000000}, {0xfff, 0xe288, 0x1, 0x3, 0x4, 0xfffffffffffff001}, {0x81, 0x1, 0x0, 0x1, 0x8, 0x5}, {0x2, 0x0, 0x3, 0x7d21, 0xfffffffffffffffa, 0x67}, {0xdc90000000000, 0xfffffffffffffe00, 0x21c, 0x9433, 0xfffffffffffff79b, 0x8}, {0x1f, 0x7ff, 0x0, 0x5, 0x0, 0x9a}, {0x0, 0xb3f2, 0x3, 0x20, 0xff, 0x2}, {0x3, 0x1, 0x9, 0xbd30, 0x27, 0xb092}, {0xb50, 0xffff, 0x5, 0x9, 0x101}, {0x93f6, 0x8, 0x4, 0x81, 0x1, 0x7}, {0xbb, 0x9, 0xe6a, 0x4, 0x3, 0x1}, {0xffffffffffffffff, 0x2, 0x4b89, 0x6, 0x7fff, 0x28000000}, {0x0, 0xd9, 0x8, 0x40, 0xff, 0xea}, {0x1ff, 0x8, 0xffff, 0x7, 0x3, 0x80000000}, {0x3, 0x47b4, 0x9, 0x6, 0x400, 0xffff}, {0x5, 0x1, 0x21, 0x1, 0x7, 0x2acb711d}, {0xfff, 0x8, 0x2, 0x800, 0x2, 0x7fff}, {0x4, 0x0, 0x0, 0x80000000, 0x47f6, 0x4}, {0x4, 0x101, 0xfffffffffffffffd, 0x0, 0xfc8c, 0x4}, {0x800, 0x9, 0x6, 0xffffffff, 0x3c5, 0xffffffff}, {0x1ff, 0x1, 0x3, 0x6, 0x5, 0x2}, {0x8303, 0x1ff, 0x200, 0x4, 0x400, 0x8}, {0x10000, 0x9, 0x5, 0xa09, 0x41c9, 0x6}, {0x40, 0x7, 0x5, 0x3, 0xf, 0x100000000}, {0x8, 0x3ac1, 0xe9, 0x2, 0x800, 0x8}, {0xdf, 0xffffffffffffffc1, 0x7, 0xffffffffffff6f69, 0x9f, 0x5}, {0x1, 0xc9, 0x3, 0x7fffffff, 0x8, 0x1f}, {0x8, 0x1, 0x16e, 0x8, 0x81, 0x2acf}, {0xc52, 0x7, 0x6, 0x20, 0x3f, 0x2}, {0x7, 0x5384, 0x0, 0x9e82, 0x400, 0x68f}, {0xfffffffffffffffd, 0x4730236b, 0x80, 0xc1a0, 0x6, 0x1000}, {0x101, 0xe063, 0x81, 0x5, 0x81, 0xea8}, {0x80000000, 0x471, 0x40, 0x1, 0x40, 0xffffffffffffff00}, {0x1, 0x4, 0x1f, 0xd442, 0x5, 0x80000000}, {0xffffffffffff0001, 0x7, 0x3, 0xc319, 0x7fff}, {0x1f, 0x9, 0x13, 0x10000, 0x4, 0x2}, {0x8, 0x8000, 0x3, 0x9, 0xef, 0x9f}, {0x3, 0x7, 0x2, 0x9, 0x27, 0x9}, {0x81, 0x3, 0x7, 0x2, 0x1, 0x1}, {0x0, 0x9, 0x0, 0x7, 0x1, 0x1}, {0x9, 0x200000, 0x80, 0x0, 0x9, 0x3f}, {0x20, 0x79b8, 0x0, 0x8, 0x1, 0x5}, {0x8001, 0x3, 0x4, 0x8, 0x9, 0xff}, {0x1, 0xbfc8, 0xfffffffffffffffa, 0x7, 0x2, 0x508}, {0x1, 0x3ff, 0x39f8, 0x83ab, 0x3, 0x80}, {0x1, 0x4, 0x56, 0x1ff, 0x2d4, 0x3}, {0x7, 0xf7, 0x7, 0x1738e040, 0x734f, 0x6}, {0x4, 0x40, 0x4, 0x1, 0xfda7, 0x6}, {0x4, 0x8, 0x100, 0x7c000000000000, 0xfffffffffffffffa}, {0x7fff, 0x3, 0x81, 0x22, 0x100, 0x3}, {0x4, 0x101, 0x1, 0x8, 0x1, 0x200}, {0x8001, 0xc1, 0x2, 0x20, 0x2, 0x80000000}, {0x0, 0x401, 0x101, 0x9, 0x6af, 0x3}, {0xb6, 0x7, 0x20080000, 0x3ff, 0x5, 0x4}, {0xc2d, 0x3, 0x4, 0xfd, 0x9, 0x3}, {0x80000001, 0x0, 0x1, 0x1ff, 0x400, 0xffff}, {0x1ff, 0x9, 0xffff, 0x7f, 0x401, 0x40}, {0x3, 0x7, 0x4, 0x5, 0x1, 0x1f}, {0x3, 0x3, 0x2, 0x3, 0x2, 0x9}, {0xffff, 0x1, 0x5, 0xb5, 0xa1fb, 0x4}, {0x4e, 0x0, 0x8, 0x5, 0x4, 0x3}, {0x6, 0xbd, 0x3ff, 0xffff, 0xf6, 0x1}, {0x2d34, 0xaad3, 0x10, 0x8c, 0xffffffff80000000, 0x2}], [{0x0, 0x1}, {}, {0x3}, {0x7}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x4}, {}, {0x3}, {0x6}, {0x3}, {0x2}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x1}, {}, {0x3}, {}, {0x5}, {0x774f50aaa5e5ccc5}, {0x1, 0x1}, {0x4, 0x1}, {0x7}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x7}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x7}, {0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x3}, {0x7, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x7}, {0x7, 0x1}, {0x3, 0xd3ae8d2787c9cac1}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x7}, {0x6}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x6}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x7}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x7}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x7}, {0x6, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0xa96d2c5c2fa35693, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x7, 0x4, 0x7, 0x5, 0x42}, 0x18b, 0x5, [{0x7e, 0x8000, 0xc0000000, 0x0, 0x2, 0x2}, {0x8, 0xa30, 0x7fffffff, 0xb213, 0x8, 0x5}]}, [{0x8, 0x8, 0x6, 0x401, 0xee, 0x1}, {0x7, 0x20, 0x4, 0x5, 0x100000000, 0x787b}, {0x6, 0x3, 0x2b, 0x9, 0x100000000}, {0x3e9, 0x5, 0x81, 0xcbc, 0x7fff, 0x1}, {0x3, 0x5, 0x2, 0x7fff, 0x9, 0x1ff}, {0x1f, 0x0, 0xd3, 0x8, 0x100, 0x2}, {0x0, 0x4, 0x6, 0x3, 0x4, 0x3}, {0xfffffffffffffffc, 0x2, 0x1000, 0x9, 0x3800000, 0x10100000000000}, {0x8, 0x80, 0xb0, 0x81, 0x9, 0x1}, {0xfffffffffffffff8, 0xa7e, 0x100, 0x8, 0x8, 0x3}, {0x7, 0x9, 0x75824d6d, 0x1, 0x7, 0x10000}, {0x9, 0x8, 0x7, 0x100000001, 0x81, 0x8000000000000000}, {0xffffffffb7883445, 0x3, 0x2997, 0x8, 0x6, 0x6}, {0x9, 0x1, 0x34, 0x6, 0x75, 0x6cb8}, {0x200, 0x7, 0x7, 0xfa20, 0xfffffffffffffff9, 0x5}, {0x6, 0x96, 0x7, 0xb0d4, 0x7, 0x577}, {0x72737f67, 0x7, 0x80000001, 0x4ff, 0x9a38, 0x9}, {0x50c, 0x8, 0xfe, 0x100, 0x0, 0x8}, {0x4, 0x2, 0x69f0eb3e, 0xffffffff, 0x0, 0x4}, {0x3, 0x8, 0xfffffffffffff488, 0x4, 0x3, 0xb9}, {0x4, 0x0, 0x1, 0x2, 0x4, 0x3f}, {0xd, 0x7fff, 0xd8, 0x3ff, 0xffffffffffff6d28, 0x10001}, {0x3, 0xffff, 0xf26, 0x7, 0xcb8, 0x8001}, {0x8, 0x0, 0x80000000, 0x200, 0x1, 0xff}, {0x6, 0x36, 0x6, 0x8, 0x7, 0x2}, {0x3, 0x2, 0x101, 0x0, 0x6ad7300000000000}, {0x6, 0x5, 0x32ab, 0x3, 0x400, 0x80000000}, {0x10000, 0x8001, 0x9, 0x2c, 0x3, 0x4}, {0x9, 0x8, 0x3f, 0x0, 0x9, 0xffff}, {0x7fffffff, 0x6, 0x800, 0x0, 0x5}, {0x100000001, 0x7, 0xdec, 0x6a, 0xbc4, 0x173}, {0x0, 0x3, 0x3, 0x80, 0x8, 0x3}, {0x9, 0x2, 0x6, 0x5, 0x0, 0x7}, {0x400, 0xe42, 0x27, 0x8f44, 0xffff, 0x100000000}, {0x7, 0x8001, 0x58b7, 0x6, 0x0, 0x7f}, {0x8d03, 0x6cdd, 0x8eb6, 0x6, 0x1ff, 0x5}, {0x405d, 0x100, 0x5, 0x4, 0x400, 0x28}, {0x0, 0x9, 0x2, 0x9, 0x9, 0x7}, {0x6, 0x4, 0x915, 0x1ff, 0x7, 0x5}, {0x5, 0x2, 0x42, 0x4, 0xffffffff, 0x4}, {0x10001, 0x8, 0x9, 0x3, 0xfffffffffffffff8, 0xffffffffffff0001}, {0x217a5cb, 0x0, 0x6, 0x1, 0x9}, {0x1, 0x20, 0x800, 0x8, 0x3, 0x6}, {0x1, 0x5, 0x5, 0x4, 0x7fffffff, 0x8}, {0x2, 0x101, 0x7, 0x42, 0x1, 0x80}, {0x7ff, 0x99c3, 0x9, 0x7, 0x8001, 0xfffffffffffffff7}, {0x8, 0x0, 0x2, 0x8, 0x35, 0x20}, {0x5, 0x6, 0x7f, 0x4f8, 0x7, 0x8}, {0x7, 0x10000, 0xffffffff, 0x80, 0x1f, 0x69b9}, {0x5, 0x7ff, 0x0, 0x8, 0x0, 0x1}, {0x0, 0x7, 0x6, 0x9, 0x7, 0x1}, {0x9, 0x8001, 0x1, 0x20, 0x7, 0x4}, {0x101, 0x9, 0x1, 0x200, 0xfff, 0x401}, {0x7fffffff, 0x8, 0x0, 0xff, 0x8, 0xffffffff}, {0xff, 0x5, 0x8187, 0x1, 0x3}, {0x5, 0x9, 0xae9d, 0x0, 0x28000000000000, 0x5}, {0xf4, 0x100000000, 0x1, 0x3, 0x40, 0x9}, {0x1, 0x2, 0x2, 0x4, 0x4, 0x3}, {0x5, 0x1, 0x6, 0x7, 0x0, 0x2}, {0x3c4117c4, 0x8, 0xa3, 0x0, 0x6, 0x4}, {0x7ff, 0xf8, 0x6, 0x6, 0xf4, 0x9}, {0x5, 0x4, 0x4, 0x7, 0x6, 0x10000}, {0x3, 0x9, 0x0, 0x800, 0x4, 0xfffffffffffffffd}, {0x6, 0x0, 0x7f, 0x10001, 0xff, 0x4}, {0x3, 0x9, 0x8, 0x7, 0x5}, {0x3ff, 0x8, 0x5, 0x0, 0x4, 0x9}, {0x1, 0xd91, 0x2, 0x100000000, 0x1, 0x1}, {0x1ff, 0x44, 0x4, 0x4, 0x80000001, 0x3f}, {0x7fff, 0x200, 0x9, 0xf4, 0x2, 0x100}, {0x7, 0x9, 0x8001, 0x0, 0x6, 0x1}, {0x2, 0x400, 0xffffffff, 0x7, 0x230, 0xffffffff00000000}, {0xfd, 0x22, 0x255596e9, 0x0, 0x9, 0x4}, {0xf03, 0x7, 0x9, 0xe5, 0x1}, {0xac, 0x6, 0x8, 0xd87a, 0x0, 0x7}, {0xff, 0x7, 0x2, 0xb86a, 0x0, 0x7f}, {0xfff, 0xff, 0x97f, 0x5, 0x81, 0x80}, {0x51f, 0x100000001, 0x6, 0x7, 0x401, 0x3ff}, {0x6, 0x7, 0xfffffffffffffffa, 0xc43, 0x7, 0x3f}, {0x8000, 0x1ff, 0xffffffff, 0x1, 0x0, 0x3}, {0x1, 0x0, 0x400, 0x0, 0x0, 0xfff}, {0x5, 0xdc1, 0x7, 0x6, 0x7}, {0x100000000, 0x8001, 0x9, 0x0, 0x80, 0x9}, {0x3, 0x80000001, 0x4, 0x1a4, 0x1000}, {0xfffffffffffffff9, 0xa1, 0x81, 0x9, 0x7, 0x395}, {0x5, 0x4, 0x2, 0x40, 0x4, 0x47c}, {0x2, 0xa7, 0x6, 0xff, 0x5, 0xffffffff}, {0x3f, 0x2, 0xccdd, 0x7f, 0x9, 0xb67}, {0x1, 0x957e, 0xfffffffffffffffe, 0x7ff, 0x8001, 0xfffffffffffffffb}, {0x3, 0x2, 0xaaa3, 0x0, 0x5, 0x2}, {0x62ae6d7c, 0x7, 0x8, 0x3, 0x9, 0x6}, {0x56eaff4a, 0x7, 0x7, 0x1, 0x4, 0x6}, {0x9, 0x10000, 0x51, 0x200, 0x40, 0x818}, {0x30, 0x7fff, 0x3, 0x5, 0x80, 0x7}, {0x0, 0x4, 0x2, 0x6, 0x1, 0x100000000}, {0x1000, 0x6639, 0x7, 0x400, 0x0, 0x9}, {0x20, 0x1000000000, 0x40, 0x3f, 0x5ab, 0x9}, {0x1, 0x2, 0x6, 0xfffffffffffffff8, 0x1, 0x7ff}, {0x9, 0x5, 0xffffffffffffffd6, 0xf6, 0xfffffffffffffc00, 0x78}, {0x1ff, 0x0, 0x35bb, 0x5, 0x3, 0x4}, {0x1, 0x4, 0x100000001, 0xff, 0x100, 0xacaf}, {0x9, 0x5, 0x1ff, 0x191, 0x9, 0x2}, {0x9591, 0x387b, 0x1, 0x62e2, 0xfffffffffffffc01, 0x8001}, {0x0, 0x5, 0x5, 0x10001, 0x7fffffff, 0x4}, {0x80, 0x3, 0x8, 0x7, 0x6, 0x2}, {0x1000, 0x5, 0x1, 0x1, 0x1, 0x4}, {0x3, 0x2, 0xffffffffffff8001, 0x1, 0x9, 0xe4}, {0xcf6, 0x6, 0x445, 0x80000000, 0x3, 0x12c1}, {0x6, 0x0, 0x4, 0x2, 0x2, 0xcc8}, {0x9, 0x1, 0x3, 0x3, 0xff, 0x6}, {0x9, 0x1000, 0x1, 0x7, 0x9, 0x3}, {0x200, 0x200, 0x4, 0x0, 0x3, 0x5}, {0x8, 0x80, 0x96, 0x7, 0xfffffffffffffffe, 0x4}, {0x9, 0x101, 0x9, 0x9, 0x5, 0x5}, {0x1, 0x5, 0xfffffffffffffffa, 0x2, 0x401, 0x3}, {0x7, 0xe50, 0x8, 0x8bae, 0x8001, 0x8001}, {0x63d, 0x90, 0x3775, 0x1, 0x1, 0x5be3e23e}, {0xff, 0x9, 0x1, 0xfffffffffffffffd, 0x100000000, 0x101}, {0x6, 0x100000001, 0x5, 0x18, 0x1, 0x7}, {0x3, 0x0, 0x8, 0x40, 0x1ff, 0x3f}, {0x0, 0x8000, 0x7c1e, 0x8d, 0x10000}, {0x4, 0x1ff, 0x0, 0x3, 0x6, 0x4}, {0xc000000, 0x4, 0xffff, 0x5, 0x3, 0xff}, {0x1, 0x10001, 0xe60, 0x5, 0x20, 0x800}, {0xa49e, 0x800, 0x5, 0x2, 0x3f3, 0x7fff8000000000}, {0x2, 0x100000000, 0x8, 0x4e42, 0x7, 0x5}, {0x100000000, 0x9, 0x9, 0x5, 0x59, 0x22}, {0xfffffffffffffffc, 0x7, 0x6, 0x4, 0x20, 0x5}, {0x7f, 0x7, 0x4, 0x7}], [{0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x7}, {0x1}, {0x5f272ca7e98e4736, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x7e3aea8beda28d13}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x7, 0x1}, {0x7, 0x1}, {}, {0x3}, {}, {0x6, 0x1}, {0x5}, {0x5}, {0x3}, {}, {0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x7}, {0x7}, {0x5}, {0x89ffe48907dbad37, 0x1}, {0x4}, {0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x7, 0x1}, {0x1}, {0x2}, {}, {0x3}, {0x6, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {}, {0x3, 0x1}, {0x7, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}]}}]}, {0x1004, 0x6, "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"}}}}, @TCA_FW_POLICE={0x408, 0x2, @TCA_POLICE_RATE={0x404, 0x2, [0xc9f, 0x2, 0x1, 0x8, 0xfffffffffffff2b2, 0x6, 0x0, 0x84, 0x1ff, 0x54, 0x8, 0x0, 0x81, 0x7f15, 0xffff, 0x5, 0x5, 0x100000000, 0x9, 0x3, 0x2f07, 0x4, 0x80000000, 0x200, 0xfffffffffffffc00, 0x784e, 0x0, 0x6, 0xdc18, 0x7fff, 0x6, 0xfff, 0x8, 0x100000000, 0x3, 0xffff, 0x649, 0x3, 0x8, 0x10000, 0x8000, 0x0, 0x9, 0xfffffffffffffff7, 0xb0d3, 0x7, 0xb0, 0x4, 0x400, 0x7ff, 0x9e0, 0x1, 0x52d, 0x0, 0x7, 0x1, 0x4, 0x3f, 0x1, 0x5, 0x5, 0x4, 0xfff, 0x2, 0x0, 0x6f, 0x0, 0x8, 0x0, 0xcaf9, 0xffffffffffffffc1, 0x8, 0x7b7, 0x80, 0x8, 0x20, 0x81, 0x8, 0xca56, 0x3, 0xff, 0x7, 0x1, 0x4, 0x3, 0x9, 0x39a, 0x3, 0x3ff, 0x1a, 0x100000000, 0x6, 0x8000, 0x5, 0x6, 0x100000001, 0x100000000000, 0x7, 0x1, 0x6, 0x489f, 0x2, 0x40000000000000, 0x4, 0x1, 0x4, 0x2, 0x8, 0x3, 0xea43, 0x8b, 0xc782, 0x400, 0x7, 0xfffffffffffffff8, 0x4, 0x1, 0xfff, 0xfffffffffffffe00, 0xa1, 0xffffffffffffff2f, 0x1ff, 0x100000000, 0x3, 0xc918, 0x3, 0x5, 0xfeb, 0x7, 0x1, 0x80, 0x9, 0x6, 0x5, 0x40, 0x2, 0x10001, 0x0, 0x40, 0xc034, 0x1bf37ecb, 0x3, 0x1, 0x2, 0xc55c73f, 0x2, 0x8, 0x0, 0x7ff, 0x80000000, 0x81, 0x5, 0x2, 0x2, 0x6, 0x3, 0x800, 0x7, 0x0, 0x7f, 0x7ff8, 0x1ff, 0x1, 0x3f, 0x101, 0x3f, 0xffffffff, 0x65, 0x91, 0x5, 0x200, 0x7, 0x4, 0xfff, 0x7, 0x9b8, 0x0, 0x1000, 0x9, 0xfff, 0xdf, 0x200, 0x7ff, 0x1f, 0x1, 0xad, 0x4, 0x5, 0x1f, 0x9, 0x6, 0x8, 0x28f4, 0xffffffff, 0xffffffffffffff96, 0x1, 0xfffffffffffffff9, 0x200, 0x800, 0x0, 0x9, 0x9, 0x8, 0x46d8, 0x1, 0x6, 0xffffffffffffff06, 0xfff, 0x0, 0x1000000000, 0xcd6, 0x295d, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x9, 0x8, 0xe101, 0x5, 0x1f, 0x8, 0x1, 0x1, 0x3, 0x3, 0x80000000, 0x9, 0x8, 0x4, 0x6, 0xfffffffffffffffd, 0x800, 0x9, 0x0, 0x0, 0x5, 0x8, 0x4, 0xfff, 0x1, 0x6, 0xff, 0x9b6, 0x6, 0x51, 0x6, 0x21aa, 0xffffffff, 0x2, 0xf99, 0x1000, 0xccbf, 0x9, 0x2, 0x7, 0xfffffffffffffeff, 0x40]}}, @TCA_FW_INDEV={0x14, 0x3, 'ifb0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0xd, 0x9}}, @TCA_FW_INDEV={0x14, 0x3, 'veth0_to_bond\x00'}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x87e}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0xec, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xc, 0x6}}, @TCA_MATCHALL_ACT={0xd8, 0x2, @m_simple={0xd4, 0x1, {{0xc, 0x1, 'simple\x00'}, {0x34, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0xffffffffffffff6b, 0x8, 0x5, 0x2}}, @TCA_DEF_DATA={0x8, 0x3, 'GPL\x02'}, @TCA_DEF_DATA={0x10, 0x3, 'keyring}\x00'}]}, {0x8c, 0x6, "a9d711c68a35a59fc3be9877617b84f6678d9c444cb5a402e496123f5d4897f4297a5232df84c9abdc90828182779bddc1f816a85edf9f8b4cf23c62beeec6e6d81a47e394d0e55e20e27990e4555a35545ccaef6dc262fc20e300d89e5c503ba23ff5944476643348c7da2b3498752b3fd1efa31a051ceadf4054d5b3d9d6b9ac6d139485d0"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xd, 0xffed}}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0xffffffffffffff60}, @TCA_RATE={0x8, 0x5, {0x5, 0x3b81}}]}, 0x6158}, 0x1, 0x0, 0x0, 0x880}, 0x800) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20005000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) r5 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000340)=r3, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 05:22:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x48004) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x100000c, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x0) 05:22:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="67be1b7a9e0000000000000000000f00"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffff, 0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001600)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001640)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001680)={0x0, 0x9e, "9ec5483af000849d820e3b00d8de615dfbb9acd0dcefa68f92142311b485313d0309d79c467812b9ceb35e64f0364b3d9502138f64dafd9931531d7117daf7c658a8037434fb554a8bee1bd667459bcec4ba97d5cada5a673632f28f746b449f5e6254645233c35adfaa3150232da9031480ec4eace604dcb8f97133a9304f6a1d64f4a1e521b2d84e0c071444c30b3d7d143c727b2a2b7cdbfe2d0e9232"}, &(0x7f0000001740)=0xa6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001780)={0x0, 0x33, "f0dc94163e9f9a50c48bb9537d27c8b1584bfa5488f79731ab063fe561da4bb4370da65cee24cd2bff8b0eb4990f3a034b83a5"}, &(0x7f00000017c0)=0x3b) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000004cc0)={0x0, 0x9b, "6a64e69cefe6b027f22087e4852e632d533307d561d3469621e91811c29894adf87bf275021697a15cee4a8d258c4b3e817778213277f3a4f28b565d3cb41e2025523bd96f9d5ee23705d96934a1ace5bfc137debde169d4fbfd5c6ebb8eafa8e87398f65a3637f1d432c7fdbd8219addccaf7a76276a784258304c44b6c687b008c27fccbe0d9a4c95faf0c97ac37262193f23bcb9902cbe69fa5"}, &(0x7f0000004d80)=0xa3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000004dc0)={0x0, 0x4}, &(0x7f0000004e00)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000008800)=[{&(0x7f00000001c0)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000240)="c56a932e522e081b3e3336199ab3b356673342f4bed9f998740afaf57f969a18cb18dc45d8b588f3792a5e77eaf9c6c49e2941f85389359038a2e89bdd0c56ed59a41b275d3e5dde367ba2087b3e199eab79c1f124e95bfad85e052437fec2078a8f16b0255ba8df6b47b4b263ec14f2dce190244cad92accecd1acc71cca8f36b8f9c209e66727c9923aec351e021e01bfb644b58c3de6c9e0df6275c28ae38932db7a6f29d6b20a3c8d16eb6c728173e1f94cdfecf8718bf9b05d2af495081f6a5cd8adeb513f0963dff84714b86faa2e41b07885c0a24e26d22c7f4bbad23f1ca98c730d43cb5fc25315f1de60c88b2545e8986d5cc", 0xf7}, {&(0x7f0000000340)="11b3937c2576b736d8b871487e77172e0b26f7b1f22d87daa449d8d1f22ba3bc7a9640ec40e12d8f3ddcf82b3e2d83e08057eee62dc59357a6785be2a87cf7a48c33f3ffdee4d0d23e208376973fa193c69377fb36bf3e32b64c", 0x5a}, {&(0x7f0000000400)="fca0895b774105fc62d4b25a4c5d496fd7fa31b3a8c297eccbb444f06abb8407b8de6c32efe153c8d41c077d57cc60753ec6fe8e0d7042cb221b4063f0a519d2c90497da6de124b26193b7549e41e829b6991e7e9f479abdbc57b6", 0x5b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000480)="40c6656102c1429ad678ec6b1a9eceaf97c8efcdde7d6d28937c17bc10a0e81cb497b1721c8f584f3a34aa700ca1d06bd8411315168e02b3fa0abf3ec7e56faa6d70846b2e9fd6d6fc9b739556d5577e261546", 0x53}, {&(0x7f0000001540)="451c3459d849c0", 0x7}], 0x6, &(0x7f0000001800)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8009, 0x2, 0x9, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8000, 0x6, 0x4, r2}}, @sndinfo={0x20, 0x84, 0x2, {0xffff, 0x8, 0x40, 0x1f, r3}}], 0x78, 0x1}, {&(0x7f0000001880)=@in6={0xa, 0x4e23, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f0000004c40)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="6cae51bca0af4219b68e501dee6389bdcf230051fddef723489c2e16f7a11bc7d0c8b7eb7df006f25202646a2dbed3fd5c9b", 0x32}, {&(0x7f0000002900)="5544b5f1796af8553c419be822a145e1d60bfe94327f3040b6a7d80c8ac983b0119fef25a10241ee94d632fa27970255cfa720727682cd147dfb7f0b58f78d24b25e2c6fd1cecf7037bda6d5bf9661be9ff8f2f470d2a0358552c639f50536794e94ee85e57cd90abf02906192073cbeb63410fba0682536602258693d8692e136a869c0433e58934b9ccfda696ecca6b6daf18d208120233533806a78fe00a1b7956f7c02aaafaab1bb23945c1884f3740197cc830bfaaf3ec9e3c3a3552a4b325db2d3d905470c062859c250eb359e4df2ee6fd6f0dd003228773b30cc1ec5d849f573196b4b", 0xe7}, {&(0x7f0000002a00)="13eeb67735ef82c000b9c366cd7e8016130b849b474fe5e0cad9f31b23bc709e16526b272920fdf272edbbb2df408840a1b2be721240bc2d035014b27115ddd5a0f6f2188fe5aab26ff04aca7415d8ca727b9583cd809ffe2f84d05286cd588795e0c2cd81d60865d5f50ff7b9e26233982db5dccbee83ff2d79879c47b3e34375639dd97aaa1e4887e301d7bfd45011ec3174b82942ddc37673f8", 0x9b}, {&(0x7f0000002ac0)="1eb8077afb2c4056385c1f82e59770bb54e49fad2710cc4d19983b74dcc02ef6d37f7586cc4d8fb8fdeded515adf6521f8417315ce16d9bee4d0b390f4a5cc30b74163ede2aa945203acb19b1a038bb8d79f8b4c60b95321a8e8afd480b8327a3961fb866a45eeacdc54951fe6da459445c7731d4f4c4cab0454129aac1eae22fe19755030fc72ec50da7455b71366d0ea91c3c3682e9147a8644e99e74507d5d0baac4f037a12c183d5e492a031a0d49f9ba4c3f743166dddcefa0c1f60c2", 0xbf}, {&(0x7f0000002b80)="9b3b338101be86925131e83b8045a156e330c063b5d71bbd564f5f074df624fd1cbacefbbda2fa82945ff8b7ddfd5abc50002c20898b490e6d29e542c554aa830b13c9760df9eafd36edf5c6ccbbbb9dc360718850f3b465cbf050b407a879faba5f4388cf6c460c8cac467df5b3499ab96a8c03c6de4deb72d3cd34e9242489a3061c0ad590f3f4cb54f919dc2c5310aba174748bcafa6d6cf5d97297d754", 0x9f}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="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", 0x1000}], 0x8, &(0x7f0000004e40)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x9e, 0x8, 0x0, 0xe08, r4}}, @authinfo={0x18, 0x84, 0x6, {0x987}}, @sndinfo={0x20, 0x84, 0x2, {0x40, 0x4, 0x8, 0x8000, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x8000}}], 0xe0, 0x40000}, {&(0x7f0000004f40)=@in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, [], 0x17}}, 0x1c, &(0x7f0000006180)=[{&(0x7f0000004f80)="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", 0x1000}, {&(0x7f0000005f80)="414c840b101df2e19cf921980f0d4191ccd402c4c1b5280aef7a20f55f344d9dfe650a07d6064898bcb418fc321b970c095e5a9057cdf26e06f9d13bf14014e24338b0af467f4e00a4305822799850f1ad0e21d52bac69bed92c7df774812cd10758f0ae", 0x64}, {&(0x7f0000006000)="3e4d5a8554909cc05f5c853209010be8cdcd60888b2363a4ab16509a0c2c3ab4fd72011fc15ea2597e0f3e618063906d878a5e75dbd5446033a5b080ea3618c402bc6b37517f829592ab74ac6dc160c1b8059c7654076e8df9136d3b85b74657980dd6fb4879bfe44d11860cc5b759ac619a4585c7eb32ca025e5763c339dd0c4b8280b69a2ce09e2ff9fc17ba0585bfe69d10a2ccf7b06e593941165344c3ba036c063f79819a8fdec4c870db47321eb03657fa6c428f3ad5c4ef7a9acdae1710a019d3f745c1591296", 0xca}, {&(0x7f0000006100)="bbd9843d11723098a24285b3fb", 0xd}, {&(0x7f0000006140)="db881209c715f0a33f033a395c2c152763a800062bf001aa41c1d1f5", 0x1c}], 0x5, 0x0, 0x0, 0x44800}, {&(0x7f0000006200)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000072c0)=[{&(0x7f0000006240)="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", 0x1000}, {&(0x7f0000007240)="48f20d799b6a5f771c0d648a22aad7eab4e909bed68ab8a15acf8927b6c36f4b1162c0d3a6d4940a82feb27f73ff92b95b9ba08fec1c13bce219685daea088e56d71a0de2d", 0x45}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000007300)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000007400)=[{&(0x7f0000007340)="6cf93971841d2150373e8741ce9992040f6f564fdbc330d5cecfbb02f697558eb79ebc0604e743397ac037cf493589b49031859a", 0x34}, {&(0x7f0000007380)}, {&(0x7f00000073c0)="39a28550b824cb9d51b4705c2f5e1af8013b7b71620835500bb9292aa3d70dd837e62a634145", 0x26}], 0x3, &(0x7f0000007440)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @init={0x18, 0x84, 0x0, {0xfffffffeffffffff, 0x400, 0xef4, 0x40}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffbff}}, @init={0x18, 0x84, 0x0, {0x7, 0xfff, 0x101, 0x6}}], 0x60, 0x4000}, {&(0x7f00000074c0)=@in6={0xa, 0x4e22, 0x5, @mcast2, 0x100000001}, 0x1c, &(0x7f0000008780)=[{&(0x7f0000007500)="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", 0x1000}, {&(0x7f0000008500)="bb502227a37ed8b9d5f5ff352ff4e83f77c1fdf02bf6caac77ed252e288877310ba450a09a383798647bc682e4d6f687329c150d19fdeee41794cd1cf3186d928a90ab2d11d4fd491bc34284e2f7cdda3df892e4245d185c49adad82d45da5b52d7f869877921cb7dfc3ceb887ff1ca6b076ab63a94c87ef2af9bc6ccefb2f2d88588c7a5f784b80675cded6", 0x8c}, {&(0x7f00000085c0)="89f1491c2cee31e33765a0a75a6808f59517959e54e024b1e9e066c1a3a9cbf4f87943e8f337305786440c636849666e60b9bca040fd8f68973fc1e525c14648fad1024b0ee2d71a6e19d2785d41a749e2c7688087b17b4a3ed0a218a181700d6d56e3c8e3ae45cc2b68630185ff57b144258e33bcbdef409d21feddb9d5a79f8907634b19f81d69df2ed5bd0ab37090bdc3bf", 0x93}, {&(0x7f0000008680)="852f3a2dc36712cf0767509ca65b52352441d0863f00cbc7e19f5ebc50a51edc83fc38394a5e42159ff25ead890824b43fa5e14de956734d922eb13352fc40aa2fa01927939c2023439b84d2e38b87567a784c6ea9deceac2b252e39058873e311b5ea8b2db00af53e118476880e97bd5b46141aa753397ff7aa41ee932b82842e72e52c5a5afe94040ebe760049e6f1d13c72c49d5a780f644adeea0fb0f8f91ea5d952298443c13b3a051d1cc12a079c152387180ba180abda905886f9da38d0b57eecb9775df605be3e80671aa3906dd7b1515a34bdc0ebc6e0532bbc22c2a28520795c", 0xe5}], 0x4, &(0x7f00000087c0)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x38, 0x4000}], 0x6, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1000, 0x0) 05:22:49 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="275f732219a092386f650ab2cae5f517d94a0800450000140000000000899078000000000000000000009078e0000001"], 0x0) 05:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0xf) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc524ec803233d2969f3dc6e97bb2eabb506beb651fa21170ab3a60cb876bce93ed0ad2910036d44360fb943cd6d2b5184a7bf9ce889af0603be3c10872c9397", "06784d5e8b6427a0e8354dd9134d7ea993f3c5d2bfe620fb620b523c01d7d179afa92e662bcab3e2afad7cefe69263b212b28d08d1a30e753441d2126b01b849", "712a49162fff508c818f000c87a07581aabc70e8034d0b22c423668f667f1315"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="040066a302ee1256b784825db18001f214c327f080ef98b0ba618446cccd5d3368bf7909c22547840d25c6e00cdf9aaf2d6abfe01101b97f0ced6f515155c06dea62ca245b8cca27bfdc10dccfb142e9e3b1901b0625a51145ab7ea0e2780e838535d19087c99209d8d64e5227e3561738af1452"]) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000040)={0x20000000, 0x39f6, 0x36}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'gre0\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @pic={0x0, 0xfff}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000001c0)={0x0, 0x924}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 225.878080] protocol 88fb is buggy, dev hsr_slave_0 [ 225.878119] protocol 88fb is buggy, dev hsr_slave_1 [ 225.883312] protocol 88fb is buggy, dev hsr_slave_1 05:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00\x00\x00\x00\x00\x00\x10\x00'}) 05:22:51 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x400000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x820, 0x610, 0x3b8, 0x110, 0x610, 0x0, 0x750, 0x750, 0x750, 0x750, 0x750, 0x6, &(0x7f00000004c0), {[{{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@broadcast, 0x1b, 0x1c}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2b, 0x6, 0x1, 0x1, 0xff, 0x806, 0x10}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x0, 0x4, 0x1, [0x8, 0x4, 0x0, 0x7, 0x8, 0x5, 0x1, 0x4, 0x0, 0x7, 0xffff, 0x9, 0x7, 0x4, 0x800, 0x7ff]}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x4, 0x7}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1c}, @remote, [0xff000000, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0x0, 0x0, 0xff000000], 'lo\x00', 'vxcan1\x00', {}, {0xff}, 0x32, 0x4, 0x6, 0x40}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@unspec=@comment={0x120, 'comment\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x8, 0x24, 0x6}}}, {{@ipv6={@rand_addr="016f4b9044476d6838ce24ff360cf7ce", @remote, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xffffffff, 0xffffffff, 0xffffffff], 'rose0\x00', 'tunl0\x00', {}, {0xff}, 0x0, 0x8, 0x3, 0x20}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x7a, 0xe4dc, 0x2, 0x5, 0xbd58, 0x40, 0x100}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@empty, 0xb, 0x34, 0x7f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x880) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0xffffffffffffffff, 0xfe36) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="fd27e50a4f13bba9904cabd91c087fb708faa751de490b5871e9443fe937af9e2a95642611e8f5b10a0fd93b87080be8a0a870884782012fc29c2a422a8e7a41c0f0e96f93ba6ca61296a994528db0d1e54fb9b3cf2f9709f9d2e9bc134a07e349b8e0da5afb986aeda47b0b6d1a7b0cd7cbf7be278e2b0256dae7ac806cea7eeade9a1c609820704b489e8b910c1076a7a3ccde011efd", 0x97}, {&(0x7f0000000140)="a7be7fe043c20ed6c78f4eda9551e6c12f2c0463aa2bfb23f3bb6948b71dd79760c15783bfb5e3b9441a6f209defddbca512c5e7e1160725318288f5c991a4679e3ed10ae3d1fb94037d051f328714f3391bf8484cc98e31f48d808cca67b3747d5d7b7866c10d77ad887615e3eb656e8220bd55417064e4ca0e3d326232c163b91693e4346c45415ed92cac30510793ec6d09d09985dba31e6d64a03cefa31c6d619f20589c032540c7e00b90672e235eb478f477b475e52ee130111b6fd6e139303e11f5f65f31fe30e17137b4df7be70cf2653752709782b94820a5ee273d0cc030b64dc391dbacb0b787933719a801", 0xf1}, {&(0x7f0000000240)="291512071fc66ef92a1814399f06013ff7dca573fd6a32b1f7c05670e759fa0fd02b60cc2e0ce50ab1c63f9add42b42c0994af767e49328e3b", 0x39}, {&(0x7f0000000280)="b1536cc626595fefba31b5e660823c14ab62acef59e23f2298a60c820dfcb794078b9047c5c40abdd056e8363aec262706adce0a835b1b177b4a17701f8c364ffdca8640bab2294bc25ceee840a2d30fa045a1d2d839a694620ede820efffc020e39d1a22605b697a3f23c2fa478403e4345ecb47a84061c9585409c6e6dacb2dbb1dd234d862d258de4cdc9a1e0317e713e36818c74dc5bef7df4ecbbabbb81ba5638bec9fef10783dc79eccaa89e24bbd143a10362e8d4be94a13ed2affe007993c93b9eed6c0263f333b8b7", 0xcd}, {&(0x7f0000000380)="ea2bb6637bea05fc76b380da9f3dafbecdf294b210dd2c5e26cd9ac9baf1923f2dfaa302f31ae340a689077e759f6abaa54a5c3038e15fa634a5d75e909113bd7932c056", 0x44}], 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x190}, 0x4000000) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000540)=0x7fffffff) 05:22:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="94", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)) 05:22:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:51 executing program 0: r0 = dup(0xffffffffffffff9c) r1 = socket$alg(0x26, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x4, 0x0, 0x1, 0x2}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x400000, 0x74) [ 227.678257] l2tp_ppp: tunl 4: set debug=464c457f 05:22:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x4f36}]}) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000180)={0x1, 0x40, 0x71a, 'queue1\x00', 0x800}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x0, [0x937d, 0x0, 0x7]}) [ 227.704990] l2tp_core: tunl 4: closing all sessions... 05:22:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x801, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000240)=r2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000280)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb8, 0x5, 0x7, 0x410, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x9}, [@generic="5f2fe53ee4916c8b1698f23852cb3fc2ca1db4cf7ef029793345e519324112bf46aa666fdd4fb92f7e4f7d20af4f3fd7820c4e81ce278bb3c8761440b03212b61cd4bb25a40c76b9be6d1561d724eca930b6e299a03d76bc7e7e97fe8546cf6a47330d5840610d2d0b2ede041fe10446c54e48df2c38509eb282cb2f99af6578d80730d5e8fb32", @typed={0x14, 0x6b, @ipv6=@ipv4={[], [], @broadcast}}, @typed={0x8, 0x40, @u32=0xfffffffffffffff9}]}, 0xb8}}, 0x0) r3 = getpid() write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x2a, 0x37, 0x2, {0x2, 0x253, 0x0, r3, 0xc, '/dev/radio#\x00'}}, 0x2a) 05:22:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_out(r1, 0x5462, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0x22) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000340)) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x80000) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f64cf7e817b2af5befc68a0b98400ac1f610230f871e7ab21a1b4bf81"], 0x0, &(0x7f00000001c0)='nfsd\x00', 0x1000400, &(0x7f0000000200)='/dev/kvm\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x711, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf\t.S#\xb7\x1f\xa5^\xe1K\xf9\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r8, 0xfc3b}}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 227.783868] l2tp_core: tunl 4: closing... 05:22:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x141002, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x7fffffff, 0x0, 0x5, 0x0, 0xffffffff8e99ccad, 0x81, 0x5, 0x1, 0x0, 0x10001, 0x9, 0x2, 0x0, 0x8, 0x10000, 0x2, 0x2, 0x1, 0xd516}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/sg#\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000100)={0x2, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:22:51 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x0, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7ce0, 0x1100000000000000}, 0xfffffefd) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000340)=""/85) 05:22:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) recvfrom$rxrpc(r0, &(0x7f0000000080)=""/58, 0x3a, 0x10000, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendto(r2, &(0x7f0000000080), 0xfffffffffffffefc, 0x0, 0x0, 0xffffffffffffff4d) splice(r4, 0x0, r1, 0x0, 0x80000000, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x141002, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x7fffffff, 0x0, 0x5, 0x0, 0xffffffff8e99ccad, 0x81, 0x5, 0x1, 0x0, 0x10001, 0x9, 0x2, 0x0, 0x8, 0x10000, 0x2, 0x2, 0x1, 0xd516}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/sg#\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000100)={0x2, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:22:53 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x1a0ffffffff, 0xf}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) [ 229.712969] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/dev/kvm\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r2, r2}, &(0x7f0000000300)=""/41, 0x29, &(0x7f0000001380)={&(0x7f0000000340)={'streebog512-generic\x00'}, &(0x7f0000000380)="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", 0x1000}) write$nbd(r3, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x800, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT=r1], @ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYRESDEC=0x0]]) 05:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 229.932368] dlm: Unknown command passed to DLM device : 0 [ 229.932368] 05:22:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000340)={0x0, 0x2, 'client1\x00', 0x4, "b9442858d6a96eab", "ec6db413d5d92acd5278719de5b76049c335257af272e3f4b649ccaa89fa61ec", 0x9}) mkdir(0x0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x44080, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000740)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e22, 0x1733, @remote, 0x10000}}, 0x0, 0x1c}, 0x90) sendmsg$nl_generic(r1, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@loopback}}}, &(0x7f0000001c00)=0xe8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000240)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000100716a45a5ef699cf8e4f2d9b6e552b1b21afdb4401b4f0c4e7b59f86ccdc0ffdfd3ec9576528c9bfdafb54f42e0b67bfd83e92509cdb030ccf90451e8306de24c3c97b5e255cdf0095c83bf7c5b7ff391"]) ioctl$TIOCNOTTY(r4, 0x5422) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074cb94144c95c4375644bd1747e34"], 0x2a) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000480)={0x6, 0x4, 0x2, 0x1000, r7}, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa2010400}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x84, r6, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x382c}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x84}}, 0x20000001) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 05:22:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x141002, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x7fffffff, 0x0, 0x5, 0x0, 0xffffffff8e99ccad, 0x81, 0x5, 0x1, 0x0, 0x10001, 0x9, 0x2, 0x0, 0x8, 0x10000, 0x2, 0x2, 0x1, 0xd516}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/sg#\x00') ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000100)={0x2, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 05:22:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 05:22:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40a0c3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\xe9\x00\x00\x00\x00\x00\x00\x04\x00', &(0x7f0000000100)=@ethtool_cmd={0x7f, 0x8, 0x5, 0x612, 0x1, 0x8, 0x81, 0x6, 0xba28, 0x0, 0x2, 0x3, 0xff, 0x2, 0x0, 0x4, [0x3b3, 0xffff]}}) close(r2) close(r1) 05:22:55 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x404080) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x7ff, 0x8000, 0x5, 0x0, 0x6, 0x0, 0x8, 0x1, 0x800, 0xfffffffffffffffd, 0x2, 0xffff, 0x3, 0x1, 0x20, 0x2, 0xfffffffffffffffc, 0x7, 0x8, 0x3, 0x4, 0x611, 0x7, 0x88, 0x1f00000, 0x5, 0x4, 0x100, 0x9, 0x1, 0x6, 0xe8, 0xffffffff, 0x1, 0x7, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x7}, 0x4, 0x3, 0xc20, 0x7, 0x343, 0x100, 0x2}, r0, 0x3, r1, 0x3) pipe(0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)={0x3, 0xf8, "c0d9b36533cac18d19f580868864e2df01f1593f660ca12112d171cbad8d48c780b9cb82f1c5773709c0e61bbf6997929db4c8a383f43eb87f8e41f126904a7bda03480653008e0315620a501772c3a2ae67779eda9ae6f783baf53dd8ddaa01c899fecbeab6caff6cc278d9ef48f06fc3704fd5cae9f7598d744069b439af9b0472357d5ff8975a98bdff12f4a29ae79ee7aea3f0447d4ecd212cf1d707a4c0f62592147f7a2861c8ebf247253eec62eb8901028bae10234a3e94500ad0bc3db68fa4d853d7d5a03a940c51a8ede29fb1e8106fdf7eba5520eaaeaa5503394ccde964c32d7a9920c8c58b88055f76d5b37e50cd922be226"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 05:22:55 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x50240, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000240)={{0x1, 0x0, 0x2, 0x3, 0x400}, 0x1f, 0x5, 0x8001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000000301ffff000000001000000000000000080015000000000008000800", @ANYPTR=&(0x7f00000005c0)=ANY=[]], 0x28}}, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x100000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000100)=""/229) 05:22:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x117) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0xf0ef7acac3e8e322, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)="8a51e1079da757960dce27e6af9f553e6dab6c4db7181e0c299e7c89152d1b32d9d0068daa04efd2d0c45d07a780b51e8bac", 0x32}], 0x1, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000001cc0)={0x7, 0x0, [{0x0, 0x0, 0x1, 0x397, 0x8, 0x6931, 0x4}, {0x80000008, 0x100000000, 0x4, 0x80000001, 0xb0, 0x6, 0x1}, {0x0, 0xe5e, 0x1, 0x3ae0, 0x10000, 0x9571, 0x65ed1b86}, {0x0, 0x3, 0x0, 0x9, 0x3, 0x4, 0x1}, {0x80000000, 0x3ba9, 0x1, 0x7f, 0x3, 0x8, 0x1}, {0xc0000001, 0x6, 0x1, 0x6, 0x400, 0x6, 0x8b6b}, {0x1, 0x8, 0x1, 0x3, 0x5, 0x5, 0x2}]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000380)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f0000000c80)={0x3, 0x7, "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"}, 0x1008, 0x40, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000200), 0x2000003) writev(r5, &(0x7f0000000800)=[{&(0x7f0000000b80)="f01d9f3cb18a9755426c3c5d88306b67af867f014f71421aa4ba01d7e3e17a6011e83827cf3eeba4021ef573fc45ac8133ec174f5b9174841e8f967075270d328d665b293fba9a12dc23d135a3717869574feec62691c98d4fc98779907cfe140b14073525d083b48d585e2a996e2eb514e3889071d913f51c7af202fb35b99a37f375353c7eb00ba84804adf9dc546447fd8bcb26d73ea782b646c7b85aa1db63ddb5f9e39fd400f130a91c851a0de70b67bce8845f9f795a92cc5acb2b38ea8080e71b02d8891432264dfcc7ed25f4db8131b4714f6d38d2c379de2d94f9cd29adedb58aa7", 0xe6}], 0x1) [ 231.891275] IPVS: ftp: loaded support on port[0] = 21 05:22:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 05:22:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0xfffffffffffffffd, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000880)=""/144, 0x90}], 0x4, 0x0) 05:22:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 05:22:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 05:22:55 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001140)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 05:22:56 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x117) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0xf0ef7acac3e8e322, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)="8a51e1079da757960dce27e6af9f553e6dab6c4db7181e0c299e7c89152d1b32d9d0068daa04efd2d0c45d07a780b51e8bac", 0x32}], 0x1, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000001cc0)={0x7, 0x0, [{0x0, 0x0, 0x1, 0x397, 0x8, 0x6931, 0x4}, {0x80000008, 0x100000000, 0x4, 0x80000001, 0xb0, 0x6, 0x1}, {0x0, 0xe5e, 0x1, 0x3ae0, 0x10000, 0x9571, 0x65ed1b86}, {0x0, 0x3, 0x0, 0x9, 0x3, 0x4, 0x1}, {0x80000000, 0x3ba9, 0x1, 0x7f, 0x3, 0x8, 0x1}, {0xc0000001, 0x6, 0x1, 0x6, 0x400, 0x6, 0x8b6b}, {0x1, 0x8, 0x1, 0x3, 0x5, 0x5, 0x2}]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000380)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f0000000c80)={0x3, 0x7, "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"}, 0x1008, 0x40, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000200), 0x2000003) writev(r5, &(0x7f0000000800)=[{&(0x7f0000000b80)="f01d9f3cb18a9755426c3c5d88306b67af867f014f71421aa4ba01d7e3e17a6011e83827cf3eeba4021ef573fc45ac8133ec174f5b9174841e8f967075270d328d665b293fba9a12dc23d135a3717869574feec62691c98d4fc98779907cfe140b14073525d083b48d585e2a996e2eb514e3889071d913f51c7af202fb35b99a37f375353c7eb00ba84804adf9dc546447fd8bcb26d73ea782b646c7b85aa1db63ddb5f9e39fd400f130a91c851a0de70b67bce8845f9f795a92cc5acb2b38ea8080e71b02d8891432264dfcc7ed25f4db8131b4714f6d38d2c379de2d94f9cd29adedb58aa7", 0xe6}], 0x1) 05:22:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:58 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000200)=0x1) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bde54788761345d46b312e2c73", 0xd, 0x0, &(0x7f00000002c0)={0xa, 0x4e23, 0x9}, 0x1c) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000000c0)=""/231, &(0x7f00000001c0)=0xe7) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r4, &(0x7f0000000080), 0x1a6) 05:22:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, 0x0) 05:22:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x800) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000480)={r2, 0x1, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="000001000700090005008100110006000100d315f44542465df18e0875dd47cbea933b3a47bc9edecd844e9b925ef202100f550278082086dbe876173b93a34433db99620badbc9a85baee6ee5bd1b555f244f84586088b42fb27fc58313a0fe89ef69870e41ad23255831479af7fc09611f346297923c6056fde2ee7d46d8a54be1f306977bc17754188d9897e3622d713d71e2c13941a8e5521a49fb4bae"], &(0x7f0000000500)=0x14) getsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000340)={@local}, &(0x7f0000000380)=0x14) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0xe}, 0x27, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) fsetxattr(r5, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@known='user.syz\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) 05:22:58 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x404080) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x7ff, 0x8000, 0x5, 0x0, 0x6, 0x0, 0x8, 0x1, 0x800, 0xfffffffffffffffd, 0x2, 0xffff, 0x3, 0x1, 0x20, 0x2, 0xfffffffffffffffc, 0x7, 0x8, 0x3, 0x4, 0x611, 0x7, 0x88, 0x1f00000, 0x5, 0x4, 0x100, 0x9, 0x1, 0x6, 0xe8, 0xffffffff, 0x1, 0x7, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x7}, 0x4, 0x3, 0xc20, 0x7, 0x343, 0x100, 0x2}, r0, 0x3, r1, 0x3) pipe(0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)={0x3, 0xf8, "c0d9b36533cac18d19f580868864e2df01f1593f660ca12112d171cbad8d48c780b9cb82f1c5773709c0e61bbf6997929db4c8a383f43eb87f8e41f126904a7bda03480653008e0315620a501772c3a2ae67779eda9ae6f783baf53dd8ddaa01c899fecbeab6caff6cc278d9ef48f06fc3704fd5cae9f7598d744069b439af9b0472357d5ff8975a98bdff12f4a29ae79ee7aea3f0447d4ecd212cf1d707a4c0f62592147f7a2861c8ebf247253eec62eb8901028bae10234a3e94500ad0bc3db68fa4d853d7d5a03a940c51a8ede29fb1e8106fdf7eba5520eaaeaa5503394ccde964c32d7a9920c8c58b88055f76d5b37e50cd922be226"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 05:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000061c0)='ppp0eth1posix_acl_access\x00', 0x2) write$P9_RLCREATE(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r1}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x9) unshare(0x40000000) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000004c0)={'veth1_to_hsr\x00', {0x2, 0x0, @empty}}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r6, r7) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000500)={0x0, 0x7}) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) fcntl$setlease(r5, 0x400, 0x2) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000400)) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x13f}}, 0x20) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) [ 234.640330] IPVS: ftp: loaded support on port[0] = 21 [ 234.691377] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 05:22:58 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 234.798739] binder: 8437:8452 ioctl 80047441 20000400 returned -22 05:22:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x11, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 235.063746] IPVS: ftp: loaded support on port[0] = 21 05:22:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:22:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x88, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:22:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 235.476786] binder: 8437:8458 ioctl 80047441 20000400 returned -22 05:22:59 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x90000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000200)=0x1) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="bde54788761345d46b312e2c73", 0xd, 0x0, &(0x7f00000002c0)={0xa, 0x4e23, 0x9}, 0x1c) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000000c0)=""/231, &(0x7f00000001c0)=0xe7) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r4, &(0x7f0000000080), 0x1a6) 05:22:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x4, 0x3477774f, 0x3, @discrete={0x7, 0x2}}) r2 = syz_open_pts(r1, 0x4000000000000007) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x197b}) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x20010, r3, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) [ 235.522998] IPVS: ftp: loaded support on port[0] = 21 05:22:59 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000c06ffff000000000000000000000000eb0ede4a51ea57fde4afef8287bb962a63cf8dce833f0ec32aa5627c0012dc88e33132798cce08cddea413be914f1ca18a36d31949df3ec8fe16fd6436061a31e2375158f5d5e330e16ed0f815f9a4386c3840c4dcac45775651aed441d4b4d7dc635352630ec3a23ed07470f7a50d0df968874fb5e22f96213ed94c7b41de03c812914b"], 0x98}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x40800, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000002c0)="ec48631a17bed1098f51bcb62ac983f0d678eb1eaa7146bebb0ff9c2df675934cac78e568cb819f691bb9cf065177f33f66c38fdb2d7373af8444b3694") r1 = socket(0x8, 0x80000000000001, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) lstat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) memfd_create(0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) lgetxattr(&(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000008c0)={'broute\x00'}, &(0x7f0000000640)=0x78) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) r4 = shmget(0xffffffffffffffff, 0x3000, 0x500, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000940)=""/237) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7, 0x4b, 0x2}, 0x7) r5 = getegid() fchown(0xffffffffffffffff, 0x0, r5) listen(0xffffffffffffffff, 0x5) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_opts(r6, 0x0, 0xd, &(0x7f0000000680)=""/42, &(0x7f0000000880)=0x2a) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) 05:22:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 236.036788] QAT: Invalid ioctl [ 236.074808] rdma_op 00000000c24e0218 conn xmit_rdma (null) 05:23:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x4, 0x400, 0x5705, 0x20, 0x0, 0x2, 0x2020, 0x4, 0x7, 0x0, 0x5, 0x5, 0x1, 0x6, 0xff, 0xf39, 0x0, 0xfffffffffffffffe, 0xc1, 0x400, 0x90c, 0x5, 0x100000000, 0x563, 0x5, 0x4230, 0xb3, 0xc4, 0x9, 0x7, 0x0, 0x5, 0x800, 0xffffffffffffff80, 0x1, 0x8000, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x800, 0x9, 0x80000001, 0xf, 0xfffffffffffffffa, 0x5, 0x2}) 05:23:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0xfcee}], 0x1, &(0x7f00000001c0)=""/46, 0x2e}, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x16, 0x0, &(0x7f00000000c0)) close(r3) close(r2) 05:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 05:23:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x17) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xffffffffffffbffe, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 05:23:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002240)=""/56, 0x38}], 0x8}}], 0x2, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000440)={'mangle\x00', 0xad, "16956d65c9d42fbc42f1c566fbd2578c528ac306501ae4a02bd0b2945f1b6f134ce6ff10ab62a19390cec66d1a997404b9c648a51397afebb400ea91220f15495e6b59bd842ebffbe3791dc01e4b4af97fa53c157d82d20595a3b3fe1b2e00c03498a4928ca5e4ae9570f8629045b11945dff1cfbc6853ca76189fa0e3f96fac5e6c99bc8a857c59e6723d5b475ef9bb3280822028bb58d37d7a8ac84e1a968229a9eeb613280f9553297013cd"}, &(0x7f00000001c0)=0xd1) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/139, 0x8b, 0x103, &(0x7f0000000040)={0xa, 0x4e23, 0x8, @local, 0x727}, 0x1c) 05:23:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@empty, @broadcast, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r1, @loopback, @empty}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='ext3\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x307, @dev={[], 0x1d}}, {&(0x7f00000000c0)=""/145, 0x91}, &(0x7f0000000300), 0x34}, 0xa0) 05:23:02 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:50 executing program 4: 05:23:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x17) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xffffffffffffbffe, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 05:23:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xd00, 0x0) connect$pptp(r4, &(0x7f00000001c0)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) fchmodat(r5, &(0x7f00000000c0)='./file0\x00', 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) openat$cgroup_subtree(r4, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f2927"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000010000002200000000000000"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x3, @empty, 0x40}, {0xa, 0x4e22, 0x6, @remote, 0x7}, 0x7, [0x800, 0xffffffff, 0x81, 0x8, 0xd1, 0x8, 0x100000000, 0x557e]}, 0x5c) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x8000, 0x7f, 0x6, {0x4, @raw_data="0da6796fdf19341074aa6ec343d1676261ed6f8b45be4333c896dd26c10b8f7d143f2e6b80b6cea554f50ab9b9d697d8181e30e6703064444e2256fe219f796f342f786f245e922df04a529db8a9eb028387da74a2d8dc6a3c3578d8d717502397b823e346e742fa3df0ac0d6ee300f99a74b502754033325f88f3bc648e416c768a88527197f4eb858e8cf6e5025f2183eda513937cd58320aae242f995c5f2b297f93326dc2a657aded067f62e333d0748c6e531ccc61fb5327b825cad30459573af5872273faa"}}) 05:23:50 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x8, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 05:23:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(r0, &(0x7f0000003b40)) 05:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x21, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x40, 0x0, 0x6, 0x0, 0x6e800000}, @flags={0x3, 0x10}], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 287.509883] kvm: emulating exchange as write 05:23:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40001000000013, 0x10, 0x9}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dsp\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001100)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) r3 = syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000011c0)={0x12, 0x10, 0xfa00, {&(0x7f00000010c0), r2, r3}}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 05:23:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 287.785716] dccp_invalid_packet: pskb_may_pull failed 05:23:51 executing program 0: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x401, 0x2fad7f78, 0x5, 0x0, 0x200, 0x0, 0x0, 0xff, 0x0, 0x6, 0x1, 0x3, 0x65c, 0x1f, 0x80000001, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x4, 0x0, 0x3802, 0x0, 0x0, 0x751f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x1, 0x655f, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0xa) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r3 = syz_open_dev$admmidi(0x0, 0x5, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0x6, 0x4, 0xc, 0x14, 0x0, 0x200, 0x2}) accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x0, 0x80000) fcntl$setstatus(r0, 0x4, 0x0) close(r2) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 05:23:53 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe044799fb02a7435, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x80, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xfffffffffffffffe) read$alg(r0, &(0x7f00000001c0)=""/227, 0xe3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[], 0xfffffd5b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x40, 0x800, 0x100000001, 0x5, 0x7fff, 0x9, 0x1, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xfffffffffffffffd, 0x7ff, 0x1, 0x5, 0x4}}, &(0x7f0000000140)=0xb0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000280)=[0x7, 0xff]) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/183, 0xffffffffffffffec) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000002c0)) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f00000003c0)=@in6={0xa, 0x4e22, 0x6, @loopback, 0x4}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x1000}], 0x1, &(0x7f0000001440)=[@init={0x18, 0x84, 0x0, {0x5, 0x2, 0x7, 0x80}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0x5, 0x1, 0x5, 0x2, 0x8, 0x3, 0xfffffffffffffffc, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xf1}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0xfffffffeffffffff, 0x9, 0x5, 0x7, 0x1, 0xffffffffffff7fff, 0x1, r3}}, @authinfo={0x18, 0x84, 0x6, {0x81}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x8000, 0x9, 0x9, r4}}], 0xe0, 0x891}, 0x814) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000300)=""/142) 05:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, @in6={0xa, 0x4e20, 0x0, @local, 0x1}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @broadcast}, 0x100000000}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xcd, @dev={0xfe, 0x80, [], 0x19}, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0xfffffffffffffed6, @local, 0xfffffffffffffffe}, @in={0x2, 0x4e22, @empty}], 0xdc) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0e2c5b3a00dbe907001d42f79adf8ab1715dfb0e0514d2eb87d7cea00800001b5dc4585ea2760100000000000000f979c219a6bd23194bcf158bd69eaf6a10c55a4412dc841d33f145d377541308000000d23e7e3e0666c86122b2f43d3a427edf585587bd232aa337733cdde0b99aac4e14e9730d9cbd9dc59d65e05a4e510229c049f2f2dbd5f6ed2195bd62f53f6853fbaf41b25822082cd066921e43e099a1f78911ce81d96a9b"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) wait4(0x0, 0x0, 0x40000000, 0x0) 05:23:53 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000e5ff0000003db9cbd1a15088d4ca1b740519c41a67"], 0x9}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x16) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105, 0x3, 0x0, {0x40000000000}}, 0x14}}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x80000001, 0x0, 0xde18, 0x9, 0x1f, 0xffff, 0x2, 0x8, 0x1000, 0x1, 0x8001}, 0xb) 05:23:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 289.370041] libceph: resolve '' (ret=-3): failed 05:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0xffffffffffffffff, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x60800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x100) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0x277, 0x2]}) [ 289.446173] libceph: parse_ips bad ip ',[' [ 289.513275] libceph: resolve '' (ret=-3): failed 05:23:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 289.594443] libceph: parse_ips bad ip ',[' 05:23:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x100000404003) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000240)={0x18, 0x7fff, 0x4, 0x12, &(0x7f0000000000)=""/18, 0xa0, &(0x7f0000000100)=""/160, 0x51, &(0x7f00000001c0)=""/81}) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={0x0, 0xfff}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r2, 0x2d46}, 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x46a}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl(r0, 0x2, &(0x7f00000002c0)="cd563e9a09000000000000004e790d2026f6d6e1da930b8619084dd1fea21bceb5ac15c9d359241fccfb0000003b3400ffff") 05:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:55 executing program 1: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:55 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/77) setxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x136b3, 0x0) 05:23:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 05:23:55 executing program 2: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000001, 0x88000) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) readlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000500)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x9}, &(0x7f0000000380)=0x8) unshare(0x20000) link(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000280)='./file1\x00') ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) quotactl(0x80, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000002c0)) r3 = memfd_create(&(0x7f0000000300)=')nodevcpusetmd5sumeth1\x00', 0x8000000001) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x7, 0x40, 0x2, 0x200}}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) 05:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 291.466539] dccp_invalid_packet: pskb_may_pull failed 05:23:55 executing program 4: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000005c0)='syz0\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x9, 0x0, 0xfffffffffffffffd}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r0) ioprio_set$pid(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev}}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={0xffffffffffffffff, r3, 0xf, 0x1}, 0x10) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="cf61bbc2a082579ea8e449a9de636910639c2bd8f203fbbd5cf1321b83c4b868", 0x20, 0x44, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) 05:23:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 291.563320] dccp_invalid_packet: pskb_may_pull failed 05:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 291.814598] dccp_invalid_packet: pskb_may_pull failed 05:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:57 executing program 1: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x72, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001380)={r2, &(0x7f00000002c0)="3cce4197938c2ba26a28489efaaff9bdb9d28612c97695ae11a98a0f068cc0708bbdb9d648dbff2ec77af993ada1572fb0dfe61d2c615ec33af17a01dba4f8666e678f83da32e06dae67ac723d0fb70b637e3b0030883261b8303e0ffdd8579faf4640d5c1ff6979666b1e7b8401e73b0db4b4114aa65b267952f5300a0ae898bb0fa2b5297181801a0d38eb477eeae9d25c5081eafead12ffc457130f", &(0x7f0000000380)=""/4096}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x800, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) bind$bt_rfcomm(r3, &(0x7f0000000100)={0x1f, {0x3d9617a2, 0x70c3, 0x9, 0xffffffff00000001, 0x7, 0x1ff}, 0xdf0}, 0xa) 05:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:57 executing program 0: r0 = socket$kcm(0x10, 0x1, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000100)=0x8fa9) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e24, 0xfff, @mcast2}, 0x1c) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xb8, r2, 0x500, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc353}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12c}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x24000800}, 0x4040) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb90405c8650407007400000000fb120003003200000040d819a9060015000000", 0x2e}], 0x1}, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00') 05:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0xc040) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000300)) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getpeername$packet(r4, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x12) getpeername$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000600)={@broadcast, @multicast1}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000900)={0x0, @local, @local}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f00000009c0)={@rand_addr, 0x0}, &(0x7f0000000a00)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000f80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000a40)={0x4dc, r7, 0x20e, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x0, 0x3, 0x3}, {0xffff, 0xffffffffffff0001, 0x9, 0xff}, {0x6, 0x400, 0x7fff, 0x7}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x10000, 0x7, 0x85, 0xfffffffffffff801}, {0x2, 0x10000, 0x1ff, 0x237}, {0x100000000, 0x4, 0x1f, 0x987}, {0x0, 0x3, 0x80, 0x8000}, {0xfffffffffffffff9, 0x10000, 0x80, 0x81}, {0x71, 0x78f, 0x9, 0x7}, {0x400, 0xea, 0x3ac64b18, 0xdfa2}, {0x4, 0x331, 0x7d7, 0xffff}]}}}]}}, {{0x8, 0x1, r9}, {0xac, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x9, 0x6, 0xc02, 0x20}, {0xffffffff80000000, 0x7, 0x400, 0x1}, {0x8, 0x5, 0x7fff, 0x200}, {0x7, 0xbb, 0x3f, 0x84}, {0x1, 0x2d, 0x5, 0x9}, {0x9fe9, 0x4, 0x8, 0x800}, {0x3, 0x6, 0xffffffff, 0xfff}]}}}]}}, {{0x8, 0x1, r10}, {0x210, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x4000094}, 0x8000) bind$can_raw(r5, &(0x7f0000000080), 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r2, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r14 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000440)={r6, 0x91, 0x0, 0x3, 0x7ff, 0x5, 0x64c0, 0x0, {r6, @in6={{0xa, 0x4e20, 0x80000000, @mcast2, 0xffff}}, 0x1f, 0x4, 0x5, 0xff, 0x6}}, &(0x7f0000000500)=0xb0) getsockopt$IP_VS_SO_GET_SERVICE(r14, 0x84, 0x2, 0x0, &(0x7f0000000000)=0xfffffcdb) 05:23:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 293.957171] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) [ 293.988702] Started in network mode [ 293.992569] Own node identity aaaaaaaaaa0c, cluster identity 4711 [ 294.026996] Enabled bearer , priority 1 05:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 294.062109] Cannot configure node identity twice 05:23:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 294.100539] Enabling of bearer rejected, already enabled [ 294.118309] Cannot configure node identity twice 05:23:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:57 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4140, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x1, 0x0, 0x1, {0xf, @raw_data="6dfa51983fd4acca1e10cbeb0904b2a9379891f5aca6fd399fac52a95be9860f0416eb0cc3307ca83531da81ffcd1ccd17aa2d765a10bc80dc2caa985063d3f528d7480c18aaa50e8b8e0d0026646939bdf700cd5da33dca02b2d79140596866ac5aa8edf0aa977ec611d7ea97e3326f19d1b74bab362938595e1010b59ebe60731f8ae248867e9b78dfbb5b132b35a69b4b04038e7b40cd0229b4c99029a31380b33b053ccac9aa206b2479eda5249f547968b8e76f5487dcd0ea567ad077440fcab35e8f4c702b"}}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, 0x0, 0x0) 05:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x2) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000000c0)=""/134) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000480)=0x9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000240)={{0x1, 0x2, 0x9, 0x8361b41f8e8d9456, 0x9}, 0x3, 0x2, 0x2}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ftruncate(r3, 0x200739) sendfile(r1, r3, 0x0, 0xa00004000000004) r6 = semget$private(0x0, 0x4, 0x23) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r8 = getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000004c0)) r10 = getgid() semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f00000003c0)={{0x8, r7, r8, r9, r10, 0x80, 0x8000}, 0x7fff, 0x3af3, 0x6}) [ 295.139155] 32-bit node address hash set to aaaaa600 05:23:59 executing program 1: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:23:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x0, "b6310f2915b44f5ddcc56cec703da5af91d46ddfd1e42099128c6f3911954653", 0xffffffffffff0001, 0x2, 0x2, 0x94, 0x100000001, 0x9, 0x9, 0x68, [0x400, 0x0, 0x7, 0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x3, {{0x2, 0x4e21, @empty}}, 0x1, 0x3, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e22, @loopback}}]}, 0x210) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r2) socket(0x200000000000011, 0xa, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r3, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 05:23:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000240)='syz0\x00') prctl$PR_MCE_KILL_GET(0x22) 05:23:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:59 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffa000/0x3000)=nil) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0100, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/101) 05:23:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x1a}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x800004e20, @local}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) read$alg(r1, &(0x7f0000000240)=""/35, 0x23) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) r2 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xba4f, 0x20004, 0x2, 0x1000, 0x5, 0xff, 0x6, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0xfffffffffffffffd, 0x3, 0x263000000000000, 0xfffffffffffffffb}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x0, 0x9f3, 0x2}, &(0x7f00000001c0)=0x10) listen(r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) 05:23:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) write(r0, &(0x7f0000000040)="b63db85e1e8d02000000000d003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffff3d0549a5d58faa8561166b", 0x2c) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000780)) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}}, 0x84) 05:23:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:23:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffeff030}, {0x6}]}, 0x10) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000004c0)={r3, 0x7}, 0x8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$capi20_data(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000004e00cf28e21d4e2241701736e162ad54b58a435bf2ff7316a620bbb4a49f062d3be6220a0c1e8f65e98dcd490e8f1b6391b501682ec0e7e6deb1c9760c28f4cf6b249f368e1e6c6ea6d53617b50e596035d00fdf4cd5277618317f948221e89e3cbb43c787ae2003fe3687b14919e600000000aa25220fa5159c613f7aa187bf0024971fbe7bad0256f4f20fbd07e34200d32f"], 0x60) sendmmsg(r0, &(0x7f0000000000), 0x821, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000380)={0x3, &(0x7f0000000040)=""/188, &(0x7f0000000300)=[{0x401, 0x34, 0xde55, &(0x7f00000001c0)=""/52}, {0x1, 0xa0, 0x3, &(0x7f0000000200)=""/160}, {0x6, 0x1a, 0x2, &(0x7f00000002c0)=""/26}]}) 05:24:01 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0xa, 0x1, "e2f157f5788ca3efd9aadf619c826337e93d3e016bfbc2995c550166d6b3e1ae", 0x20343059}) 05:24:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:01 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000280)={0x4, 0x542, 0x7f}) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}, 0x3}) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x5, 0x500}) finit_module(r5, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000004c0)) r6 = syz_open_dev$vcsa(0x0, 0xa90, 0x0) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x0, &(0x7f0000000580), 0x0) getuid() getegid() shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000440)={0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x0, 0x308, 0x0, 0x1}, 0x20) 05:24:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x18, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x4, @addr=0x7}, 0x8, 0x4ccf, 0x76}) 05:24:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 297.506736] syz-executor4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:24:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400580, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x485, 0xfffffffffffffffc]}) 05:24:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10006, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8000, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x6, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="933f59f988076f8865c98397ab1491515889b681b16f837f01fe81882642184997998a947e2d928891cc33c55314c1f33256afb444bc5cd1ee806551ed502842550b0f059e4bfa97129ea037a93f9102bfb25a1b67c0e80815359d04d4a4d90c30225ff8f320898c377f7c423932398f2d245433a7110c523145f144dae63d13732776c5ff63702d485ab6499e61ec9147658898017c2239d579df0826fb6a7afb38c51f87f0cc69ebe95dcdd3", 0xad, 0x100000001, 0x400}], 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvfrom(r0, &(0x7f00000004c0)=""/122, 0x7a, 0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x1, 0x19, 0xffffffffffffffff, 0x5}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) close(r3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 05:24:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:01 executing program 0: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000300)=0x6e, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) accept4(r0, &(0x7f00000003c0), &(0x7f0000000440)=0xfffffffffffffc96, 0x80000) r3 = socket$unix(0x1, 0x801, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x30, 0x4, 0x5}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r4, 0x5}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x1000, &(0x7f0000000700)=""/4096}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, 0x0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ef0ba7c4c852bd7ad094779caa595c7d45c3d5588405b9f76a71d782279c4cc5cc2002ab3e9f3caf053656ca87e1c5790ee302c19eb3781c2991e377de19eefb50c71d", 0x43, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r2, 0x4c01) linkat(r6, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r7, &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0xd, @raw_data="53e43a6eb13c0df96fb8c3bd9c8ffc66e929d2ce9d99fda5d6cb434f81eeda0f79fcbea21ed6927271bb5226ddea553264625e72e89760e6a8a332bf6d6fdadb74e28a050e20298cb14064730c67cfdf71e10f889bb8fa945c9890e0e7c940e207be584febe1b7fa20ac15b9db79ed6253a256c758b011f569b7f11144b3dd085667ab50eda15621f532f0905f1fb8c29d1607e78601e175c3c9d54e96610161d757980f60fb440bbf6a251e25f7a3000d2cda5f0c428bb8686d5ecfbc73a1a4f30076d51d08678d"}) socket(0x1b, 0x4, 0x10200000000) 05:24:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:03 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:03 executing program 0: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000300)=0x6e, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) accept4(r0, &(0x7f00000003c0), &(0x7f0000000440)=0xfffffffffffffc96, 0x80000) r3 = socket$unix(0x1, 0x801, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x30, 0x4, 0x5}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r4, 0x5}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x1000, &(0x7f0000000700)=""/4096}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, 0x0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ef0ba7c4c852bd7ad094779caa595c7d45c3d5588405b9f76a71d782279c4cc5cc2002ab3e9f3caf053656ca87e1c5790ee302c19eb3781c2991e377de19eefb50c71d", 0x43, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r2, 0x4c01) linkat(r6, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r7, &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0xd, @raw_data="53e43a6eb13c0df96fb8c3bd9c8ffc66e929d2ce9d99fda5d6cb434f81eeda0f79fcbea21ed6927271bb5226ddea553264625e72e89760e6a8a332bf6d6fdadb74e28a050e20298cb14064730c67cfdf71e10f889bb8fa945c9890e0e7c940e207be584febe1b7fa20ac15b9db79ed6253a256c758b011f569b7f11144b3dd085667ab50eda15621f532f0905f1fb8c29d1607e78601e175c3c9d54e96610161d757980f60fb440bbf6a251e25f7a3000d2cda5f0c428bb8686d5ecfbc73a1a4f30076d51d08678d"}) socket(0x1b, 0x4, 0x10200000000) 05:24:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:03 executing program 4: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000300)=0x6e, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) accept4(r0, &(0x7f00000003c0), &(0x7f0000000440)=0xfffffffffffffc96, 0x80000) r3 = socket$unix(0x1, 0x801, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x30, 0x4, 0x5}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r4, 0x5}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x1000, &(0x7f0000000700)=""/4096}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, 0x0) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ef0ba7c4c852bd7ad094779caa595c7d45c3d5588405b9f76a71d782279c4cc5cc2002ab3e9f3caf053656ca87e1c5790ee302c19eb3781c2991e377de19eefb50c71d", 0x43, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r2, 0x4c01) linkat(r6, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r7, &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000600)={0xd, @raw_data="53e43a6eb13c0df96fb8c3bd9c8ffc66e929d2ce9d99fda5d6cb434f81eeda0f79fcbea21ed6927271bb5226ddea553264625e72e89760e6a8a332bf6d6fdadb74e28a050e20298cb14064730c67cfdf71e10f889bb8fa945c9890e0e7c940e207be584febe1b7fa20ac15b9db79ed6253a256c758b011f569b7f11144b3dd085667ab50eda15621f532f0905f1fb8c29d1607e78601e175c3c9d54e96610161d757980f60fb440bbf6a251e25f7a3000d2cda5f0c428bb8686d5ecfbc73a1a4f30076d51d08678d"}) socket(0x1b, 0x4, 0x10200000000) 05:24:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x7, 0x4) r1 = socket(0x3, 0x400000000000003, 0xc) write(r1, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 05:24:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10002000000008, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), 0x0) 05:24:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xfffeffff}, 0xfffffffffffffdf6) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x40000000000000a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x800408000) pipe(0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7b) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc\x00', 0x82080, 0x0) close(r5) [ 300.088849] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:24:05 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x8008af26, 0x70a000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x80800) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:24:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x20000000000009}, 0x140) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 05:24:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xfffeffff}, 0xfffffffffffffdf6) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x40000000000000a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x800408000) pipe(0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7b) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc\x00', 0x82080, 0x0) close(r5) 05:24:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:05 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040)=0x8, 0x4) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 301.566715] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x2, 0xfffffffffffffff7]) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x40800) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) r2 = syz_open_dev$video(0x0, 0xe15, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000001840)={'syz'}, 0x0, 0xfffffffffffffffa) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x8000, 0x10001, 0x12, 0xce3, 0x80000001, 0x20, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0x9c58, 0x5, 0x3ff, 0x48ef96de}}, &(0x7f0000000340)=0xb0) write$eventfd(r0, &(0x7f0000000240)=0x100000000, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r4, 0x9}, &(0x7f00000003c0)=0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x988c) creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:24:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:07 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:07 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000180)='./control/file0\x00') r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 05:24:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x2, 0xfffffffffffffff7]) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x40800) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)) r2 = syz_open_dev$video(0x0, 0xe15, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000001840)={'syz'}, 0x0, 0xfffffffffffffffa) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x8000, 0x10001, 0x12, 0xce3, 0x80000001, 0x20, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0x9c58, 0x5, 0x3ff, 0x48ef96de}}, &(0x7f0000000340)=0xb0) write$eventfd(r0, &(0x7f0000000240)=0x100000000, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r4, 0x9}, &(0x7f00000003c0)=0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x988c) creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:24:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x100000ffff, 0x1) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005640)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='ip_vti0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000200)=0xe8) r4 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) write$P9_RSTATu(r0, &(0x7f00000003c0)={0x89, 0x7d, 0x2, {{0x0, 0x6c, 0xfff, 0x4, {0x20, 0x0, 0x3}, 0x28800000, 0x0, 0x9, 0xffffffffffffffa7, 0x11, '/dev/vga_arbiter\x00', 0x2, ',\x05', 0x15, '/dev/bus/usb/00#/00#\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x8, 'ip_vti0\x00', r3, r4, r5}}, 0x89) ioctl$KDMKTONE(r1, 0x4b30, 0x4) ioctl$RTC_WIE_OFF(r2, 0x7010) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) 05:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:07 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x1693b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001b00)="0af51f023c123f3188a070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8840, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 05:24:07 executing program 0: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x100be) 05:24:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0xa0f, 0x5, 0xc8, &(0x7f0000000100)="4335563a136851fd13857cc06d1e4a50abc44b002fd972b807ccafa9fd933df0ebe59d2e848dc3bba9fb277ef2695926adf7cffe623ec5ca6d4974404b95ec64b94abd088f6c282fff0183b2a3c3af9e9c36ec84db922375ab5512e6ca27d5b04fcc8f8dbe5f392b1088f13ebb3109b5ed92b7da33ef661f93dad1a492819fe0f04d5f66333223e5a81afd838831e366bb0482e1e65e6cc3f6dd6f5f6225c2ff76c91ffc5d3c5504c9236a1d2b1c29ab07a45512d1f3ba402faf8d7f5a18172552961b2e501618b9"}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x1, 0x2, 0x1f}) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:24:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:08 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:08 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x11b003, 0x0) write$P9_RATTACH(r4, &(0x7f00000004c0)={0x14, 0x69, 0x1, {0x80, 0x0, 0x3}}, 0x14) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000280)=""/190) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000140)={0xa, 0x4}, 0xc) semget$private(0x0, 0x0, 0x400) semctl$IPC_RMID(0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000000c0), 0x41, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r7, 0x8004745a, &(0x7f0000000000)) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x401) setsockopt$inet_group_source_req(r5, 0x0, 0x2b, &(0x7f0000000340)={0xffff, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @multicast1}}}, 0x108) 05:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/s\xa8\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 05:24:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200000000003, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x410500, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x600, 'syz0\x00'}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) socket$netlink(0x10, 0x3, 0x6) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0xf5, 0x0, [0x3, 0x9, 0x6, 0x2f7a1dcc]}) 05:24:08 executing program 0: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x1, 0x3, 0x9e7, 0x1, 0x8000}) 05:24:08 executing program 2: r0 = socket(0x8000000001b, 0x2, 0xfffffffffffffffd) write(r0, &(0x7f0000000040)="1f000000110007f1fff57f02000200000081010053d6445f89390836be381b", 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r1, @ANYBLOB="02000700", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="42000000fcc13255b12ea295efe27a510697d8e0684d8473ecf6edd4c5210086e0e16afaeaa429d4801039d91e1f9bc1d74b79960ffd8c4d541f7e6a19e049fe6feb9b816b0349c25bf6eaa417e299d51990b070a9ef5ad450d558b7ab72b2f10868e295d20dd8c417c8fd33862865c3baa09737a70df831a618b31c1566dc41f8073856951bf7a1a6c2ee573b6d5f53090000000000ddf35e4e256f20cff84793f384df9116ca7c316f06dd2ec4e39de88483bf0000008000000000ec7ab3cbf0", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="040002000000000008000100", @ANYRES32=r8, @ANYBLOB="10000300000000002000070000000000"], 0x64, 0x1) 05:24:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:09 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001500)='/dev/rfkill\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001680)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x54, r2, 0x210, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x3}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x40) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x282000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000001480)={0x53, 0xfffffffffffffffe, 0x72, 0x100000000, @scatter={0x2, 0x0, &(0x7f0000001300)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000300)=""/4096, 0x1000}]}, &(0x7f0000001340)="b273372bf26fe52795ddaf05c9e004e73ded5930916fde1d94e6a5113817c860a13fb8dcbf81a84497071e95efc32247fc1e2f2cf12653b5bd0d6dd47184fd73b6effee34696eb06ab0740e5fb46a96da1cbdc70e0cd22fd3d504458e0bd10804f3efcf7b148665c0418f77e60a2de1f0785", &(0x7f00000013c0)=""/78, 0x80, 0x10, 0x1, &(0x7f0000001440)}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x101) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000001780)=0x3) 05:24:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:10 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:10 executing program 0: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x121003) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000100)={0x840, 0x7, 0x330, 0x5}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x7f, 0x5, 0x2, 0x80, 0x3, 0x20, 0x63272c7b, 0x6, 0x7, 0xffffffff, 0x100000001, 0x20, 0x1, 0x34ba, 0x2, 0x1000], 0x104000, 0x10002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) exit(0x0) sendfile(r2, r1, 0x0, 0x20000000001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 'client0\x00', 0x0, "c5552a09ffbcf31f", "d1b64171e8507a0905c833b097e35d77250276c14a1cec03343a01a7a001d9d7", 0x2, 0x40}) 05:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:10 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2002, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x100000001) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, '\b\a\x00\x00'}}}}}, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x802}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) 05:24:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(r2, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000b80)='/dev/dri/card#\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00'], &(0x7f0000000d80)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000340)) getitimer(0x3, &(0x7f0000000300)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f623448") ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000480)={0x990000, 0x7, 0x800, [], &(0x7f0000000000)={0x0, 0x3, [], @ptr=0x7fffffff}}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r1, &(0x7f00000008c0)) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x3f16, &(0x7f0000fff000/0x1000)=nil, 0x4) getgroups(0x9, &(0x7f0000000940)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1, 0x0) socketpair$unix(0x1, 0x10000003, 0x0, &(0x7f0000000440)) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000006c0)='wlan1@)\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r3) 05:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc54a, 0x200) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff9f}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41100, 0x3, [0x42]}, 0x48) 05:24:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @empty}}, [0x6, 0x7fffffff, 0x5, 0x0, 0x2, 0x4, 0xc35, 0x4, 0x3, 0x0, 0x3, 0x101, 0x9, 0x2, 0x1]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x57c, 0x8}, &(0x7f0000000300)=0x10) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x200, 0x101000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect(r1, &(0x7f0000000100)=@ipx={0x4, 0xa956, 0xfff, "710a8775a7fc", 0x2}, 0xfffffffffffffdca) sendmmsg(r1, &(0x7f0000001540), 0x24c, 0x0) syz_open_procfs(0x0, &(0x7f0000003940)='attr/keycreate\x00') 05:24:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c12") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = dup(r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r1, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) close(r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 05:24:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4d, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(r2, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000b80)='/dev/dri/card#\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00'], &(0x7f0000000d80)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000340)) getitimer(0x3, &(0x7f0000000300)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f623448") ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000480)={0x990000, 0x7, 0x800, [], &(0x7f0000000000)={0x0, 0x3, [], @ptr=0x7fffffff}}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r1, &(0x7f00000008c0)) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x3f16, &(0x7f0000fff000/0x1000)=nil, 0x4) getgroups(0x9, &(0x7f0000000940)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1, 0x0) socketpair$unix(0x1, 0x10000003, 0x0, &(0x7f0000000440)) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000006c0)='wlan1@)\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r3) 05:24:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/prev\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x669}}, 0x10) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0xffffffff, 0x3, 0x4, 0xfff, 0x3, [{0x100000000, 0x5, 0x380, 0x0, 0x0, 0x4}, {0xdd, 0x4d39, 0xffffffffffff591c, 0x0, 0x0, 0x280}, {0x8, 0xffffffffa69486ab, 0xffffffffffff0c32, 0x0, 0x0, 0x108}]}) dup2(r2, r0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0xaa33, 0x3, 0x1}) 05:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0xa01, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x8, 0xffffffffffffff81, 0x2a}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x20000001) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x88, r1, 0x1, 0x0, 0x0, {0x3, 0x2}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x88}}, 0x10) 05:24:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 308.957347] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 308.970242] Started in network mode [ 308.986166] Own node identity ac1414aa, cluster identity 4711 05:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x4e, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 309.011473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 309.030288] New replicast peer: 172.20.20.187 [ 309.058153] Enabled bearer , priority 10 [ 309.088858] Enabling of bearer rejected, already enabled [ 309.095490] netlink: 'syz-executor0': attribute type 1 has an invalid length. 05:24:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) socket$inet6(0xa, 0xa, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'gre0\x00', 0x5}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 05:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffffff0000008f) 05:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 309.141086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 05:24:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@updpolicy={0xfc, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0xf0ffff, @in=@multicast2, 0x0, 0x3}]}]}, 0xfc}}, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000080)={0x5, @capture={0x1000, 0x1, {0x4, 0x4}, 0x4, 0x1f}}) ioctl(r0, 0x78, &(0x7f0000000600)="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") 05:24:13 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000065329ed0bb486dd6083377a00147300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="231849f69078000e"], 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:24:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0xfffffffffffffffc, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a", 0xfffffffffffffffd}}, {{0xa, 0x4e24, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x20830, &(0x7f00000001c0)=""/40, &(0x7f0000001000)=0xfffffe2f) 05:24:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr="1ac3d76d8f53a3ddf97cd4b9ecf62fd6", @local, @local, 0x5, 0x1f, 0x1, 0x100, 0x400, 0x4, r1}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x89d, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe81a}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) execve(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000500)='\x00'], &(0x7f0000000700)=[&(0x7f0000000580)='ip6_vti0\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)=']selinuxposix_acl_access\x00', &(0x7f0000000640)='vmnet1[user\x00', &(0x7f0000000680)='/dev/dmmidi#\x00', &(0x7f00000006c0)='IPVS\x00']) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0xfffffffffffffd67) 05:24:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]%,646:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 05:24:13 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x400, 0x200000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x77) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='}\x00', 0xffffffffffffffff}, 0x30) r2 = socket$inet6(0xa, 0x3, 0x8) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r3 = accept(r2, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x7, 0x0, 0x6, 0x8001, 0x52c8, 0xfffffffffffffff8, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7ff, 0x8, 0x3f, 0x6, 0x371}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000480)={r4, 0x8, 0x30, 0x3, 0x400}, &(0x7f00000004c0)=0x18) ioctl$TIOCNOTTY(r0, 0x5422) bind$tipc(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000002d40), 0x0, 0x0, 0x0, 0x4001002000000000}, 0xc}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000340)}, 0xfffffffffffffffe}], 0x4000000000002f0, 0xfffffffffffffffe) 05:24:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000540)) r2 = semget(0x0, 0x2, 0x140) semop(r2, &(0x7f0000000240)=[{0x0, 0x7}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="080008089301f54321e1ce931e514c2bb000cd91fed7a7e135c82f10", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={0x0, 0x4}, 0x13e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000440)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000380)='y\x00', 0x2, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)={0x0, 0xe0, "05fcc444dcf3ca30a02a81645aa54b4975fff8712d95b61b3eefb980bcf21f0f99252291365b75e45b807d07b1b6820f61f1f400e2ada96836973212d9fbf379f59b77bd74b90516959e5206b21524174793fb08e0228b6f1a3688a2aacd7f9d620aa2b94eab89d7337de25f737fb8cc4ebe0083eba53f80c0e684da1226edd45400c96fa74750e5a999f43d6d3f744081b60f52489bbed6a996837248be8e4028ab944a26bbd00f49d0a507235a6b2bc1d4b82571d04540cfdde8af1283d2dad9ea0a09b68612443e99b4e498134082c6b4b8df1dbd67fabe68b3f9bf980b99"}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x88, &(0x7f0000000740)=[@in6={0xa, 0x4e24, 0x9, @loopback, 0x4}, @in6={0xa, 0x4e24, 0x7, @local, 0x3}, @in={0x2, 0x4e20, @rand_addr=0xd52f}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0x80000000}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x68, 0x1, 0x0, {r3, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x40, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYBLOB="23fd5ea2c95f49fb2f2fa919fcf4990746639e129a734a41eaa5e1c2b102cf0fea0ef4a23dcd70948e332a9ce83844fc39808a844490a40e4e7f1ce5021c18ad93923d3347d862b8c61c0826caa98aa062edf235342eea954c39dd6a59be3c410c9dbc0bde21030027e818064de04fd1655ccc355ee5dd18461fa962ad2679670da3086c4471e3dff3e8348e68ca467e3f5fce881dd042802718fa62b8bff08c854455c9b6e34dcc059ecf5f7b291cf231e4e696"], 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = gettid() getpgrp(0xffffffffffffffff) kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8400ae8e, &(0x7f0000000180)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='syz_tun\x00') ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xa51) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 05:24:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@srh={0x3e, 0xc, 0x4, 0x6, 0xa38b, 0x20, 0x7, [@remote, @empty, @remote, @dev={0xfe, 0x80, [], 0x24}, @ipv4, @mcast1]}, 0x68) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 309.601447] libceph: parse_ips bad ip '[d::]%,646' 05:24:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 309.633659] Resetting bearer 05:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) dup2(r0, r1) [ 309.667181] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.677463] bridge0: port 1(bridge_slave_0) entered disabled state 05:24:13 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) unshare(0x2000400) r1 = dup(r0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x401}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffc}, 0x0, 0x0, r1, 0x0) 05:24:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0xfffffffffffffffe, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x8, @mcast1}}}, 0x108) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x6a) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'vxcan1\x00', 0x3}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 05:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 05:24:13 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='nr0\x00') ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)=0x2) msgget$private(0x0, 0x9b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f00000001c0)=""/40, &(0x7f0000000180)=0x28) 05:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000080)='./file0\x00', 0x60082, 0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xc5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x81) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) [ 310.168090] 32-bit node address hash set to aa1414ac 05:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000540)) r2 = semget(0x0, 0x2, 0x140) semop(r2, &(0x7f0000000240)=[{0x0, 0x7}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="080008089301f54321e1ce931e514c2bb000cd91fed7a7e135c82f10", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={0x0, 0x4}, 0x13e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000440)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000380)='y\x00', 0x2, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)={0x0, 0xe0, "05fcc444dcf3ca30a02a81645aa54b4975fff8712d95b61b3eefb980bcf21f0f99252291365b75e45b807d07b1b6820f61f1f400e2ada96836973212d9fbf379f59b77bd74b90516959e5206b21524174793fb08e0228b6f1a3688a2aacd7f9d620aa2b94eab89d7337de25f737fb8cc4ebe0083eba53f80c0e684da1226edd45400c96fa74750e5a999f43d6d3f744081b60f52489bbed6a996837248be8e4028ab944a26bbd00f49d0a507235a6b2bc1d4b82571d04540cfdde8af1283d2dad9ea0a09b68612443e99b4e498134082c6b4b8df1dbd67fabe68b3f9bf980b99"}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x88, &(0x7f0000000740)=[@in6={0xa, 0x4e24, 0x9, @loopback, 0x4}, @in6={0xa, 0x4e24, 0x7, @local, 0x3}, @in={0x2, 0x4e20, @rand_addr=0xd52f}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0x80000000}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x68, 0x1, 0x0, {r3, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x40, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYBLOB="23fd5ea2c95f49fb2f2fa919fcf4990746639e129a734a41eaa5e1c2b102cf0fea0ef4a23dcd70948e332a9ce83844fc39808a844490a40e4e7f1ce5021c18ad93923d3347d862b8c61c0826caa98aa062edf235342eea954c39dd6a59be3c410c9dbc0bde21030027e818064de04fd1655ccc355ee5dd18461fa962ad2679670da3086c4471e3dff3e8348e68ca467e3f5fce881dd042802718fa62b8bff08c854455c9b6e34dcc059ecf5f7b291cf231e4e696"], 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = gettid() getpgrp(0xffffffffffffffff) kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8400ae8e, &(0x7f0000000180)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='syz_tun\x00') ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xa51) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 05:24:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:14 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1, 0x80000001}}}, 0x108) 05:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:14 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}}, 0x8000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'ipddp0\x00', 'veth0\x00', @empty, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0xa48, 0x401, 0x3d7, 0x3, 0x1, 0x3, 0x3e, 0x1, 0x348, 0x40, 0x210, 0x8, 0xfffffffffffffff9, 0x38, 0x2, 0x1, 0x8, 0x5}, [{0x2, 0x9, 0x400, 0x36fe7c41, 0x1f, 0xfffffffffffffffa, 0x6, 0xac1f}], "531f620990b555626f2771e725c5eb05938f5270ef471eeb36e3f177b852419402fcc99c219c0029990b5bcb1385940aa48ab16a537cb9e7f2abfa60a991d769c3d3e1cdbbeea4a0e074c5ab51b4580d3a32e2bb1fcbabfb54d4fcc9692f3a3847e853f5491a2e6ce885e499dca8b69a7139e8dda329e5dace9a6208e100421b829989e859b71c6a3de919dbd695619b6050f7d4a18cecaec420435601c61e2bda1cf1a15fa167e27ae5314608522ca4fd3e46499a7991c96f6944c01b410d2f3383746e10f69da5dc7e184f114b7f27f10106a614e6389c896acbe1fb32d589b41895c4a8c0", [[], [], [], [], [], [], []]}, 0x85e) 05:24:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x280802, 0x0) connect$caif(r1, &(0x7f0000000040)=@dbg={0x25, 0x6, 0x1}, 0x18) listen(r0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x8004}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3fd}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x9, 0x400}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x1}) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x60, 0x0, 0x40, 0x7, 0x727af2b8, 0x2, 0x0, 0x3, 0x315, 0x40, 0x3ba, 0x8, 0xffffffffffffffff, 0x38, 0x2, 0x4, 0x2, 0x8000}, [{0x7474e557, 0x5, 0x100000001, 0x81, 0x80000000, 0x1000, 0x5, 0x4}], "64892ff6f998cd17093bc613e009dc7b580476ff20745ca38e00142ec3be3128cf0b0161325936bc8bdaa87768cf46102ac589c85d7000b4", [[], [], []]}, 0x3b0) 05:24:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) sync() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4e22, 0x0, 0x4e20, 0x70, 0x0, 0xa0, 0x80, 0x0, r1, r2}, {0x3, 0x1f, 0x7ff, 0x1, 0x1, 0x4, 0x6, 0x81}, {0x2, 0x0, 0xfffffffffffffffc, 0x5}, 0x5, 0x6e6bbb, 0x2, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x7f}, 0xa, @in=@local, 0x3505, 0x3, 0x3, 0x6, 0x7, 0x100000001, 0x1fffffffc0000}}, 0xe8) 05:24:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:14 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400100, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000003580)=0x9, 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) 05:24:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14}, 0x33a) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) 05:24:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r1, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x25b) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) keyctl$join(0x1, &(0x7f0000000680)={'syz', 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@local, 0x4e20, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x1ff, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500b2549ce92f00ff1700000000000000000000000001170000000000d76b167095fdb97ce2d11f1643ccab866637b4c10e0c2ba2ce468159"], 0x86}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="027e6a1b94cd3c415260eeb4014b0a00000000c60005001a0000001400000000000000ffffac1414aa0010000000000000000000000000000000000400707735852b81fbfa50c926c8ba2e503bcc653c215f3feba2000000000000000071a37ac35e0a0532f5760490249e108c9aaf2bff0dfa9c4b16b105444739c5f677c141d5388020d8297036a177c61bf6904ccf7cef76d2110f3a5d72d9e35ad7c6d25e2220961f1d36b80eb7a4719753b933a9f89e718ffc87"], 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) 05:24:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socketpair(0x11, 0x5, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101c40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x136, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x44001) write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="2b696f202d70696473202b6d656d6f7279202d637075202bf96c85e26f8121af928fd11ea5eb14fd4303374ebbb82e4efa09efe632c367a73e76c03c2f92e0fa725a2694d3aacdb5379790d30e2ca28ccda963e99a90ed8133d0962feb1233172aa8906b5b2e7711f14b1c451e0f136cb493d536c34c402468cdaae16bd0103ee80534541100dcac93331d57e3cbcb87d8d75fd5da0b3cc730c6783affcbcb06c321f7a7089d6f46521b250e0daa7b206f974646529a56eda91fcd"], 0x17) getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0xffffffffffffff8c) 05:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x430, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000140)=@routing={0x2c, 0x2, 0x2, 0xfffffffffffffffd, 0x0, [@empty]}, 0x18) 05:24:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfef, 0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, 0xfffffffffffffffd) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x4, 0x6, 0xfff, 0xffff, 0x7ff}) [ 311.109372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:24:14 executing program 4: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 05:24:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x4ad, @dev={0xfe, 0x80, [], 0xf}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0xffffffff86b6fb10, @mcast2, 0x8dc}], 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xf000, 0x4000}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x6) 05:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x22001400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r2, 0x600, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x32}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200), 0x4) 05:24:15 executing program 2: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000c80)='timers\x00') ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) sendfile(r0, r1, 0x0, 0x8005) 05:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=0xfffffffffffffcee) 05:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0xc0000, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) 05:24:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3870394a17c351c"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8001, 0x20}, &(0x7f0000000040)=0xc) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000001c0)=""/49) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x0, 0x100}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x6, @remote, 0x100000000}, @in6={0xa, 0x4e22, 0x7fffffff, @local, 0x80000001}, @in6={0xa, 0x4e21, 0xfffffffffffffc01, @local, 0x31}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000140)=0x10) 05:24:15 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc040564b, &(0x7f0000000180)={0x7fffffff, "0523c1db53ff88d705003a6a6568d24a88143f000000000000000000000200", 0x0, 0x1}) 05:24:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @mcast1, 0x5}}, 0x1, 0x2400000000000000, 0x2, 0xffff, 0x2a40}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x5, @empty, 0x6}}, 0x35, 0xffffffffffffff7f}, 0x90) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) accept4(r0, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f00000003c0)=0x80, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={@mcast2, 0x51, r3}) 05:24:15 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x5, {0x6}}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x18, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 05:24:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x1ffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) 05:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, 0x0) 05:24:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)) getpeername$tipc(r1, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x3, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1, 0x5}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 311.878944] netlink: 'syz-executor0': attribute type 3 has an invalid length. 05:24:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xe1, 0x20000) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000400)=""/176, &(0x7f0000000280)=0xb0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/23, 0x17) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000380)=""/109, 0x6d, &(0x7f0000000240)={&(0x7f0000000180)={'rmd160\x00'}}) 05:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") prctl$PR_SET_TIMERSLACK(0x1d, 0x3) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @dev, 0x6}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000008c0)=[@in={0x2, 0x4e21, @multicast2}], 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'nr0\x00', 0x400}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000280)=0x3f, 0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000016, &(0x7f0000000000)) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000180)=0x80000001) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 312.084987] dccp_invalid_packet: pskb_may_pull failed 05:24:15 executing program 4: clock_getres(0xffffffffffffffbb, 0x0) 05:24:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x1}, 0x28, 0x3) 05:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 312.278891] dccp_invalid_packet: pskb_may_pull failed 05:24:16 executing program 2: r0 = socket$inet6(0xa, 0x10801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000540)) r2 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x604540) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000002c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socket$kcm(0x29, 0x5, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 05:24:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) 05:24:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffc00, 0x101000) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x100, 0xfffffffffffffffe}) 05:24:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 312.453047] dccp_invalid_packet: pskb_may_pull failed 05:24:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 312.480660] QAT: Invalid ioctl [ 312.499780] QAT: Invalid ioctl 05:24:16 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = dup3(r2, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r4, 0x87, "19cf9d", "585c54b190849b8bbb722d6fe5c76dc04a281fca28e31cf90f7636a85f272c17c5fa4761ce9663d2361838dbcd0fc0f09def5df535bd842b77614e34e256f381296b9cc4128177804abb7a3840c22b83d356ebc323675f9be592279719ef0a5a74657c583b52a94157158cfbc92b733dc1e6b56a817f157601224b535920dea6ab9caa579e83eaeee1059059c55152194a340cb8dfe20e316bc4d08685c05df5aeb0f9e33bce5f56a4201dda69ca48c9734d0662cef7e81c618947535ba937a3882d97914984363d2d641a261d1ceddd25f66148b4241149cdd96b30cf81bbaaa8d2a32d3c88a662a3845b8ca752a3256a2b606ab603dce2eed2b1035f7773b3"}}, 0x110) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00000000c0)=""/4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) 05:24:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 312.569261] QAT: Invalid ioctl [ 312.608909] dccp_invalid_packet: pskb_may_pull failed [ 312.662779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 312.741861] IPVS: ftp: loaded support on port[0] = 21 05:24:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0xe, &(0x7f0000000140)=""/40, &(0x7f0000000180)=0xfffffffffffffdd1) 05:24:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) 05:24:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 313.021711] dccp_invalid_packet: pskb_may_pull failed [ 313.365726] QAT: Invalid ioctl [ 313.374968] QAT: Invalid ioctl [ 313.387286] IPVS: ftp: loaded support on port[0] = 21 [ 313.412920] QAT: Invalid ioctl 05:24:17 executing program 2: r0 = socket$inet6(0xa, 0x10801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r1, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000540)) r2 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x604540) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000002c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socket$kcm(0x29, 0x5, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 05:24:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f00000002c0)={0x9, 0x0, @name="6ae23a7decb49d8f5974bcf609658f69fc183b9ec08b9d0db4f2e2b351788f29"}) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x6f1}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@rand_addr="c77b33c5f7444991df6c05e207e671d9", 0x62, r4}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, &(0x7f0000000440)={0x200, {{0xa, 0xfffffffffffffffe, 0x0, @mcast2}}, 0x4}, 0x90) 05:24:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) recvfrom(r0, &(0x7f0000000140)=""/222, 0xde, 0x100, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 05:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") prctl$PR_SET_TIMERSLACK(0x1d, 0x3) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @dev, 0x6}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000008c0)=[@in={0x2, 0x4e21, @multicast2}], 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'nr0\x00', 0x400}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000280)=0x3f, 0x4) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000016, &(0x7f0000000000)) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000180)=0x80000001) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 05:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 313.576033] dccp_invalid_packet: pskb_may_pull failed [ 313.584334] Unknown ioctl -1070836187 [ 313.599577] QAT: Invalid ioctl [ 313.606566] Unknown ioctl -1070836187 [ 313.613460] QAT: Invalid ioctl [ 313.650508] dccp_invalid_packet: pskb_may_pull failed 05:24:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00000c7000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000180)={0x1, 0x101}) fanotify_init(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x100}, &(0x7f0000000100)=0x8) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in, [0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x20, 0x8, 0x6, 0x80000000, 0x0, 0x844, 0x0, 0x3, 0x3]}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0)=0xfffffff5, 0x1, 0x2000000000002) r3 = syz_open_dev$amidi(0x0, 0x0, 0x202400) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=[{0x10, 0x29, 0x8}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 05:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 313.686271] QAT: Invalid ioctl [ 313.821785] dccp_invalid_packet: pskb_may_pull failed [ 313.841684] mmap: syz-executor0 (9610) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 313.882585] IPVS: ftp: loaded support on port[0] = 21 [ 313.962602] dccp_invalid_packet: pskb_may_pull failed 05:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:18 executing program 2: lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000001380)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2cf82618c2b1b512841b"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80004, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 05:24:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020d0000150000000018000000000008001200000003000000000400000000f7ff000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000080b23c0894ddf60e0000000000000000000000ff0000000000000000109079c2126225d9e516b80eb7628a2677cbacea9cfecc7c29df1e53f5737477627d180473131d2f28fb46fd3e7ab70aeab7c76d88c0f37e681c140675603e60e7e7ff5a599667ceb9f2689348dc51d5387fba"], 0xa8}}, 0x0) 05:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:18 executing program 4: r0 = getpid() r1 = memfd_create(&(0x7f00000000c0)='trusted\x00', 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000004c0)) r5 = add_key(0x0, &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000840)="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", 0xc00, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCFLSH(r1, 0x540b, 0xfc) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000000080)='./bus/file0\x00', 0x21fffe, 0x11b) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x4, 0x1, [0xffff]}, &(0x7f0000000280)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000340)={r9, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x100000001}}, 0xffffffffffffff56, 0x7, 0x0, 0x7, 0xc2}, &(0x7f0000000400)=0x98) sendfile(r4, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 05:24:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @mcast1, 0xc2a}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3f, 0x420040) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:24:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) read$FUSE(r1, &(0x7f0000000a80), 0x1000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_emit_ethernet(0x3e, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c2ff0000aaaaaaaaaabb86dd60f0e8530008000000000000000000001000000000010001fe800000000000000000000000000000000000000008907889703b721f89b3e2686bb0204136b3666382d884191eae777db98339ae682ed10b276eb70cfbafe8ab988bfb42e64e8f9da4889adb536a896b0ed637673ae8ea8d075b3b2df06637675dfa9d2fa81d890cb510ba765c884281000430bcb29e84c235e7babca7dafebdf9879f907e2850a37d7813091224a3d92c3d8ee5a0719ac18485a399c1c06f165dbc2f270e6c17c3e8119114a070a8bca166b1df237fb4f88900435263dd7988c922"], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000500)={0x3, &(0x7f0000000340)=[{}, {}, {}]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x400}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r2, 0x21}, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0x0, 0x5, 0xffff, 0xfffffffffffffffd}, 0x14) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) 05:24:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0x80000000) 05:24:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000002ac0)=""/4096, 0x20004000}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2}}], 0x48}, 0x0) [ 315.535909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.558557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.627768] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 315.769451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:24:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x501}, 0x10}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x211, 0x0, 0x0, {{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb2, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 05:24:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1000, 0x4000) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000180)={0xfff, 0x4, 0x80, 0x1, 0x5}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x29, 0x3, 0xf7e, "6f097f7dba2169ea3a986e3cd1b16ccf", "4453d4f29561d626b422cfe4fa21290177aa2589"}, 0x29, 0x3) socket$netlink(0x10, 0x3, 0xf) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'cpu'}]}, 0x13) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 05:24:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0x80000000) 05:24:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0xfffffffffffffffc, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @rand_addr="e9cff37f75f6b306b7aa76e1edb459a2"}}}, 0x7b) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1f1, 0x121001) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:21 executing program 2: r0 = socket(0x10, 0x80003, 0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff294}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) write(r0, &(0x7f0000000440)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) [ 317.362072] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:24:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x3f, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x11, 0x0, 0x10002, 0xffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000340)={0x1000, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000300)={0x0, r2, 0x10002, 0xdee4}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000200)={0xff, r3, 0x31cdf476257b2c7d, 0x1}) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7fff, 0x101100) alarm(0x3) syz_open_pts(r4, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={r4, 0x0, 0x5709, 0x2d, 0x8}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000001c0)) [ 317.449816] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 317.472147] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 317.525308] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:24:21 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 317.566800] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 317.608423] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 317.642415] FAULT_INJECTION: forcing a failure. [ 317.642415] name failslab, interval 1, probability 0, space 0, times 1 [ 317.668864] CPU: 1 PID: 9711 Comm: syz-executor5 Not tainted 5.0.0-rc4+ #58 [ 317.675978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.685333] Call Trace: [ 317.688010] dump_stack+0x172/0x1f0 [ 317.691729] should_fail.cold+0xa/0x1b [ 317.695637] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 317.700872] ? lock_downgrade+0x810/0x810 [ 317.705083] ? ___might_sleep+0x163/0x280 [ 317.709297] __should_failslab+0x121/0x190 [ 317.709337] should_failslab+0x9/0x14 [ 317.717333] kmem_cache_alloc_node+0x265/0x710 [ 317.721919] ? mark_held_locks+0x100/0x100 [ 317.726234] __alloc_skb+0xd5/0x5e0 [ 317.729870] ? skb_scrub_packet+0x440/0x440 [ 317.734200] ? find_held_lock+0x35/0x130 [ 317.738335] ? ip6_mtu+0x2e6/0x460 [ 317.741909] __ip6_append_data.isra.0+0x29ed/0x3600 [ 317.746960] ? rawv6_mh_filter_unregister+0x20/0x20 [ 317.751988] ? dst_output+0x180/0x180 [ 317.755791] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 317.760653] ip6_append_data+0x1e5/0x320 [ 317.764710] ? rawv6_mh_filter_unregister+0x20/0x20 [ 317.770263] ? rawv6_mh_filter_unregister+0x20/0x20 [ 317.775284] rawv6_sendmsg+0x146b/0x35f0 [ 317.779424] ? __audit_ptrace+0x291/0x590 [ 317.783580] ? compat_rawv6_getsockopt+0x150/0x150 [ 317.788553] ? aa_profile_af_perm+0x320/0x320 [ 317.793055] ? mark_held_locks+0x100/0x100 [ 317.797296] ? __fget+0x340/0x540 [ 317.800771] ? ___might_sleep+0x163/0x280 [ 317.804939] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 317.809859] inet_sendmsg+0x147/0x5d0 [ 317.813674] ? compat_rawv6_getsockopt+0x150/0x150 [ 317.818606] ? inet_sendmsg+0x147/0x5d0 [ 317.822580] ? ipip_gro_receive+0x100/0x100 [ 317.826935] sock_sendmsg+0xdd/0x130 [ 317.830655] __sys_sendto+0x262/0x380 [ 317.834461] ? __ia32_sys_getpeername+0xb0/0xb0 [ 317.839139] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 317.844022] ? __sb_end_write+0xd9/0x110 [ 317.848094] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.853627] ? fput+0x128/0x1a0 [ 317.856910] ? ksys_write+0x166/0x1f0 [ 317.860749] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.865505] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.870258] ? do_syscall_64+0x26/0x610 [ 317.874236] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.879602] __x64_sys_sendto+0xe1/0x1a0 [ 317.883670] do_syscall_64+0x103/0x610 [ 317.887557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.892743] RIP: 0033:0x457e39 [ 317.895938] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.914835] RSP: 002b:00007fb79795fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 317.922544] RAX: ffffffffffffffda RBX: 00007fb79795fc90 RCX: 0000000000457e39 [ 317.929811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 317.937074] RBP: 000000000073bf00 R08: 0000000020000180 R09: 000000000000001c [ 317.944343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7979606d4 [ 317.951605] R13: 00000000004c548a R14: 00000000004d9260 R15: 0000000000000005 05:24:23 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000600)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)={0x8ce, 0x3f9a00, 0xffffffffffffff81, 0x3, 0x19, 0x0, 0x9, 0x8, 0x7a45, 0x7f}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000002c0)=""/107, 0x6b, &(0x7f0000000180)={&(0x7f00000001c0)={'sha512\x00'}}) 05:24:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:23 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:23 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x3) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x5, 0x1f, [], &(0x7f0000000040)=0x7ff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000140)='net/packet\x00') preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x2bf, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r4, &(0x7f0000000480), 0x100000000000010d, 0x0) 05:24:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x611, 0x80) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000002c80)) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, r2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) [ 320.070544] FAULT_INJECTION: forcing a failure. [ 320.070544] name failslab, interval 1, probability 0, space 0, times 0 [ 320.110840] CPU: 1 PID: 9725 Comm: syz-executor5 Not tainted 5.0.0-rc4+ #58 [ 320.117964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.127323] Call Trace: [ 320.129919] dump_stack+0x172/0x1f0 [ 320.133636] should_fail.cold+0xa/0x1b [ 320.137569] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 320.142678] ? lock_downgrade+0x810/0x810 [ 320.146835] ? ___might_sleep+0x163/0x280 [ 320.151000] __should_failslab+0x121/0x190 [ 320.155255] should_failslab+0x9/0x14 [ 320.159066] kmem_cache_alloc_node_trace+0x270/0x720 [ 320.164177] ? __alloc_skb+0xd5/0x5e0 [ 320.168055] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 320.173538] __kmalloc_node_track_caller+0x3d/0x70 [ 320.178474] __kmalloc_reserve.isra.0+0x40/0xf0 [ 320.183150] __alloc_skb+0x10b/0x5e0 [ 320.186868] ? skb_scrub_packet+0x440/0x440 [ 320.191199] ? find_held_lock+0x35/0x130 [ 320.195282] ? ip6_mtu+0x2e6/0x460 [ 320.198831] __ip6_append_data.isra.0+0x29ed/0x3600 [ 320.203862] ? rawv6_mh_filter_unregister+0x20/0x20 [ 320.208895] ? dst_output+0x180/0x180 [ 320.212704] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 320.217570] ip6_append_data+0x1e5/0x320 [ 320.221632] ? rawv6_mh_filter_unregister+0x20/0x20 [ 320.226685] ? rawv6_mh_filter_unregister+0x20/0x20 [ 320.231717] rawv6_sendmsg+0x146b/0x35f0 [ 320.235798] ? __audit_ptrace+0x291/0x590 [ 320.239956] ? compat_rawv6_getsockopt+0x150/0x150 [ 320.244895] ? aa_profile_af_perm+0x320/0x320 [ 320.249417] ? mark_held_locks+0x100/0x100 [ 320.253657] ? __fget+0x340/0x540 [ 320.257155] ? ___might_sleep+0x163/0x280 [ 320.261341] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 320.266193] inet_sendmsg+0x147/0x5d0 [ 320.270005] ? compat_rawv6_getsockopt+0x150/0x150 [ 320.274941] ? inet_sendmsg+0x147/0x5d0 [ 320.278919] ? ipip_gro_receive+0x100/0x100 [ 320.283257] sock_sendmsg+0xdd/0x130 [ 320.286983] __sys_sendto+0x262/0x380 [ 320.290794] ? __ia32_sys_getpeername+0xb0/0xb0 [ 320.295481] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 320.300360] ? __sb_end_write+0xd9/0x110 [ 320.304445] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.310003] ? fput+0x128/0x1a0 [ 320.313307] ? ksys_write+0x166/0x1f0 [ 320.317123] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 320.321863] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 320.326603] ? do_syscall_64+0x26/0x610 [ 320.330570] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.335929] __x64_sys_sendto+0xe1/0x1a0 [ 320.339980] do_syscall_64+0x103/0x610 [ 320.343877] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.349048] RIP: 0033:0x457e39 [ 320.352252] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.371135] RSP: 002b:00007fb79795fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 320.378825] RAX: ffffffffffffffda RBX: 00007fb79795fc90 RCX: 0000000000457e39 [ 320.386091] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 320.393343] RBP: 000000000073bf00 R08: 0000000020000180 R09: 000000000000001c [ 320.400596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7979606d4 05:24:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 05:24:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x24040, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x103) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xffffffffffff8001) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) set_mempolicy(0x0, 0x0, 0x0) 05:24:24 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}], 0x1, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x3, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xffffff7e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340)=0x4, 0x4) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xde, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[]}}, 0x20000011) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r2, r3}) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x0, 0xffff, 0xfffffffffffffff8, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x0, 0x0}) [ 320.407846] R13: 00000000004c548a R14: 00000000004d9260 R15: 0000000000000005 05:24:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'teql0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@empty, 0x16, r1}) 05:24:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 05:24:24 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:24 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x8000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0x3}, &(0x7f00000002c0)=0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000000)={0x2, 0xc}) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "36b7a9700550fb915383cee8f4a0a229cf9aa5b43ca75a1ab73fa1f2cbd1597f5ce05fc44408b52b2a92074166d2d4a5199d575e3326d120e07ad34d23d930db84812d98fbb5a279a8c791c6b64b407700784bb8aeb74e0587770856e10a851224549e64c7522fd793ca72e5938b431328c0552931c09a102872818902c986e88102d9dea7a86e6a39a376b4a4ed3705568073ed771e6456b993fad8c582c95d6e9228659be907c7ea9ae5857535308a2a251dddc166d33a9b051cd1fd418f34a74fec610a265ed6b99341afb64c28bb72ea5aa2daabb68f637dff54f9bf499b85b10047d3f4288588c862d56f8e27b2b5ea1e6217da20095f7520e8a4ddee99", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}}, 0x128) [ 320.653975] FAULT_INJECTION: forcing a failure. [ 320.653975] name failslab, interval 1, probability 0, space 0, times 0 [ 320.665419] CPU: 1 PID: 9763 Comm: syz-executor5 Not tainted 5.0.0-rc4+ #58 [ 320.672525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.681881] Call Trace: [ 320.684480] dump_stack+0x172/0x1f0 [ 320.688124] should_fail.cold+0xa/0x1b [ 320.692022] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 320.697132] ? lock_downgrade+0x810/0x810 [ 320.701296] __should_failslab+0x121/0x190 [ 320.705537] should_failslab+0x9/0x14 [ 320.709342] kmem_cache_alloc_node+0x56/0x710 [ 320.713848] ? __lock_acquire+0x53b/0x4700 [ 320.718094] ? ip6_pol_route_lookup+0xc10/0xc10 [ 320.722798] __alloc_skb+0xd5/0x5e0 [ 320.726460] ? skb_scrub_packet+0x440/0x440 [ 320.730808] ? mark_held_locks+0x100/0x100 [ 320.735087] ? ip6_pol_route_output+0x54/0x70 [ 320.739619] alloc_skb_with_frags+0x93/0x580 [ 320.744051] sock_alloc_send_pskb+0x72d/0x8a0 [ 320.748570] ? sock_wmalloc+0x120/0x120 [ 320.752609] ? dst_release+0x62/0xb0 [ 320.756340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.761969] ? xfrm_lookup_with_ifid+0x579/0x1cd0 [ 320.766910] ? ip6_mtu+0x2e6/0x460 [ 320.770929] sock_alloc_send_skb+0x32/0x40 [ 320.775177] __ip6_append_data.isra.0+0x214c/0x3600 [ 320.780199] ? rawv6_exit+0x20/0x20 [ 320.783875] ? dst_output+0x180/0x180 [ 320.787685] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 320.792539] ip6_append_data+0x1e5/0x320 [ 320.796601] ? rawv6_exit+0x20/0x20 [ 320.800241] ? rawv6_exit+0x20/0x20 [ 320.803877] icmp6_send+0x170f/0x21e0 [ 320.807695] ? icmpv6_push_pending_frames+0x540/0x540 [ 320.812926] ? ip6_neigh_lookup+0x6b2/0xa80 [ 320.817256] ? find_held_lock+0x35/0x130 [ 320.821328] ? mark_held_locks+0xb1/0x100 [ 320.825567] ? check_preemption_disabled+0x48/0x290 [ 320.830601] ? icmpv6_push_pending_frames+0x540/0x540 [ 320.835864] icmpv6_send+0xee/0x230 [ 320.839500] ? icmpv6_push_pending_frames+0x540/0x540 [ 320.844694] ? icmpv6_send+0xee/0x230 [ 320.848512] ip6_link_failure+0x2b/0x530 [ 320.852578] ? rt6_do_update_pmtu+0x620/0x620 [ 320.857086] ip6_tnl_xmit+0x447/0x3500 [ 320.860975] ? mark_held_locks+0x100/0x100 [ 320.865228] ? find_held_lock+0x35/0x130 [ 320.869346] ? is_bpf_text_address+0xac/0x170 [ 320.873853] ? ip6ip6_err+0x540/0x540 [ 320.877659] ? is_bpf_text_address+0xac/0x170 [ 320.882172] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 320.887189] ? map_id_range_down+0x1ee/0x370 [ 320.891632] ? __put_user_ns+0x70/0x70 [ 320.895526] ? ipv6_ext_hdr+0x7e/0x90 [ 320.899332] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.904877] ? ip6_tnl_parse_tlv_enc_lim+0x349/0x5e0 [ 320.909988] ip6_tnl_start_xmit+0x88c/0x1db0 [ 320.914407] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.919947] ? ip6_tnl_start_xmit+0x88c/0x1db0 [ 320.924542] ? ip6_tnl_xmit+0x3500/0x3500 [ 320.928733] dev_hard_start_xmit+0x1b2/0x980 [ 320.933144] ? check_preemption_disabled+0x48/0x290 [ 320.938182] __dev_queue_xmit+0x26e5/0x2fe0 [ 320.942536] ? netdev_pick_tx+0x300/0x300 [ 320.946691] ? __lock_acquire+0x53b/0x4700 [ 320.950937] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 320.956496] ? ip6t_do_table+0xde1/0x1cd0 [ 320.960650] ? ip6t_do_table+0xd8b/0x1cd0 [ 320.964813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.970353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.975893] ? check_preemption_disabled+0x48/0x290 [ 320.980935] dev_queue_xmit+0x18/0x20 [ 320.984764] ? dev_queue_xmit+0x18/0x20 [ 320.988753] neigh_direct_output+0x16/0x20 [ 320.992996] ip6_finish_output2+0xb7c/0x2550 [ 320.997413] ? ip6_mtu+0x2e6/0x460 [ 321.000962] ? ip6_forward_finish+0x580/0x580 [ 321.005479] ? lock_downgrade+0x810/0x810 [ 321.009636] ? kasan_check_read+0x11/0x20 [ 321.013790] ip6_finish_output+0x577/0xc30 [ 321.018037] ? ip6_finish_output+0x577/0xc30 [ 321.022454] ip6_output+0x235/0x7f0 [ 321.026089] ? ip6_finish_output+0xc30/0xc30 [ 321.030504] ? ip6_fragment+0x3760/0x3760 [ 321.034750] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 321.039605] ip6_local_out+0xc4/0x1b0 [ 321.043414] ip6_send_skb+0xbb/0x350 [ 321.047141] ip6_push_pending_frames+0xc8/0xf0 [ 321.051751] rawv6_sendmsg+0x29a0/0x35f0 [ 321.055828] ? __audit_ptrace+0x291/0x590 [ 321.059985] ? compat_rawv6_getsockopt+0x150/0x150 [ 321.064926] ? aa_profile_af_perm+0x320/0x320 [ 321.069433] ? mark_held_locks+0x100/0x100 [ 321.073671] ? __fget+0x340/0x540 [ 321.077144] ? ___might_sleep+0x163/0x280 [ 321.081320] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 321.086181] inet_sendmsg+0x147/0x5d0 [ 321.089997] ? compat_rawv6_getsockopt+0x150/0x150 [ 321.094943] ? inet_sendmsg+0x147/0x5d0 [ 321.098950] ? ipip_gro_receive+0x100/0x100 [ 321.103281] sock_sendmsg+0xdd/0x130 [ 321.107007] __sys_sendto+0x262/0x380 [ 321.110816] ? __ia32_sys_getpeername+0xb0/0xb0 [ 321.115497] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 321.120354] ? __sb_end_write+0xd9/0x110 [ 321.124422] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.129962] ? fput+0x128/0x1a0 [ 321.133266] ? ksys_write+0x166/0x1f0 [ 321.137075] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 321.141839] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 321.146603] ? do_syscall_64+0x26/0x610 [ 321.150586] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.155966] __x64_sys_sendto+0xe1/0x1a0 [ 321.160041] do_syscall_64+0x103/0x610 [ 321.163940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.169133] RIP: 0033:0x457e39 [ 321.172328] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.191243] RSP: 002b:00007fb79795fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 321.198952] RAX: ffffffffffffffda RBX: 00007fb79795fc90 RCX: 0000000000457e39 05:24:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) getsockname(r0, &(0x7f0000006600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006680)=0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x240, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000002c0)={r2, 0x80000, r3}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006800)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x0, 0x4e23, 0x20, 0x0, 0x80, 0x0, 0x3a}, {0x0, 0x8001, 0x3ff, 0x0, 0x4, 0x3f}, {0xfffffffffffffc00, 0xbb1, 0x5}, 0x6}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xff}, 0x0, @in=@rand_addr=0x2e00000000000000, 0x3504, 0x1, 0x0, 0x6, 0x0, 0x8, 0x8001}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x161201, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000000c0)=""/180) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000300)={0x5, 0x1, 'client1\x00', 0x4, "1a3af383f854e1ff", "609300be993402d4b48485778b7960ca3a05df545f4a8d99f7a4dc82848f98ba", 0x6, 0x9}) 05:24:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x611, 0x80) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000002c80)) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, r2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 05:24:25 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}], 0x1, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x3, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xffffff7e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340)=0x4, 0x4) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xde, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[]}}, 0x20000011) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r2, r3}) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000300)={0x0, 0xffff, 0xfffffffffffffff8, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x0, 0x0}) [ 321.206745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 321.214014] RBP: 000000000073bf00 R08: 0000000020000180 R09: 000000000000001c [ 321.221285] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7979606d4 [ 321.228558] R13: 00000000004c548a R14: 00000000004d9260 R15: 0000000000000005 05:24:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x30001, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000001c0)=0xfe0a) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xa0002300}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x23, 0xffff}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0x24) 05:24:25 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0xc0040, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x73, 0x40, &(0x7f00000001c0)="92d1b6c6", {0x8, 0x3ff, 0x7f777f77, 0xf, 0xfa48, 0x8, 0xf}}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x40) 05:24:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) getsockname(r0, &(0x7f0000006600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006680)=0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x240, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000002c0)={r2, 0x80000, r3}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006800)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x0, 0x4e23, 0x20, 0x0, 0x80, 0x0, 0x3a}, {0x0, 0x8001, 0x3ff, 0x0, 0x4, 0x3f}, {0xfffffffffffffc00, 0xbb1, 0x5}, 0x6}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xff}, 0x0, @in=@rand_addr=0x2e00000000000000, 0x3504, 0x1, 0x0, 0x6, 0x0, 0x8, 0x8001}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x161201, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000000c0)=""/180) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000300)={0x5, 0x1, 'client1\x00', 0x4, "1a3af383f854e1ff", "609300be993402d4b48485778b7960ca3a05df545f4a8d99f7a4dc82848f98ba", 0x6, 0x9}) 05:24:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x611, 0x80) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000002c80)) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, r2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) [ 321.452024] Unknown ioctl -2144315894 [ 321.470280] Unknown ioctl -2144315894 [ 321.556195] FAULT_INJECTION: forcing a failure. [ 321.556195] name failslab, interval 1, probability 0, space 0, times 0 [ 321.567550] CPU: 1 PID: 9794 Comm: syz-executor5 Not tainted 5.0.0-rc4+ #58 [ 321.574659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.584017] Call Trace: [ 321.586627] dump_stack+0x172/0x1f0 [ 321.590274] should_fail.cold+0xa/0x1b [ 321.594180] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 321.599300] ? find_held_lock+0x35/0x130 [ 321.603367] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.608907] ? should_fail+0x14d/0x85c [ 321.612810] __should_failslab+0x121/0x190 [ 321.617056] should_failslab+0x9/0x14 [ 321.620868] kmem_cache_alloc_node_trace+0x5a/0x720 [ 321.625891] ? __alloc_skb+0xd5/0x5e0 [ 321.629704] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 321.635429] __kmalloc_node_track_caller+0x3d/0x70 [ 321.640372] __kmalloc_reserve.isra.0+0x40/0xf0 [ 321.645051] __alloc_skb+0x10b/0x5e0 [ 321.648773] ? skb_scrub_packet+0x440/0x440 [ 321.653101] ? mark_held_locks+0x100/0x100 [ 321.657345] ? ip6_pol_route_output+0x54/0x70 [ 321.661853] alloc_skb_with_frags+0x93/0x580 [ 321.666288] sock_alloc_send_pskb+0x72d/0x8a0 [ 321.670803] ? sock_wmalloc+0x120/0x120 [ 321.674787] ? dst_release+0x62/0xb0 [ 321.678512] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.684061] ? xfrm_lookup_with_ifid+0x579/0x1cd0 [ 321.688960] ? ip6_mtu+0x2e6/0x460 [ 321.692535] sock_alloc_send_skb+0x32/0x40 [ 321.696782] __ip6_append_data.isra.0+0x214c/0x3600 [ 321.701810] ? rawv6_exit+0x20/0x20 [ 321.705455] ? dst_output+0x180/0x180 [ 321.709266] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 321.714117] ip6_append_data+0x1e5/0x320 [ 321.718183] ? rawv6_exit+0x20/0x20 [ 321.721827] ? rawv6_exit+0x20/0x20 [ 321.725468] icmp6_send+0x170f/0x21e0 [ 321.729290] ? icmpv6_push_pending_frames+0x540/0x540 [ 321.734499] ? ip6_neigh_lookup+0x6b2/0xa80 [ 321.738827] ? find_held_lock+0x35/0x130 [ 321.742911] ? mark_held_locks+0xb1/0x100 [ 321.747088] ? check_preemption_disabled+0x48/0x290 [ 321.752122] ? icmpv6_push_pending_frames+0x540/0x540 [ 321.757321] icmpv6_send+0xee/0x230 [ 321.760970] ? icmpv6_push_pending_frames+0x540/0x540 [ 321.766181] ? icmpv6_send+0xee/0x230 [ 321.770449] ip6_link_failure+0x2b/0x530 [ 321.774544] ? rt6_do_update_pmtu+0x620/0x620 [ 321.779063] ip6_tnl_xmit+0x447/0x3500 [ 321.782955] ? mark_held_locks+0x100/0x100 [ 321.787195] ? find_held_lock+0x35/0x130 [ 321.791282] ? is_bpf_text_address+0xac/0x170 [ 321.795790] ? ip6ip6_err+0x540/0x540 [ 321.799612] ? is_bpf_text_address+0xac/0x170 [ 321.804110] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 321.809133] ? map_id_range_down+0x1ee/0x370 [ 321.813547] ? __put_user_ns+0x70/0x70 [ 321.817444] ? ipv6_ext_hdr+0x7e/0x90 [ 321.821253] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.826796] ? ip6_tnl_parse_tlv_enc_lim+0x349/0x5e0 [ 321.831915] ip6_tnl_start_xmit+0x88c/0x1db0 [ 321.836330] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.841874] ? ip6_tnl_start_xmit+0x88c/0x1db0 [ 321.846470] ? ip6_tnl_xmit+0x3500/0x3500 [ 321.850647] dev_hard_start_xmit+0x1b2/0x980 [ 321.855087] ? check_preemption_disabled+0x48/0x290 [ 321.860141] __dev_queue_xmit+0x26e5/0x2fe0 [ 321.864478] ? netdev_pick_tx+0x300/0x300 [ 321.869070] ? __lock_acquire+0x53b/0x4700 [ 321.873306] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 321.878846] ? ip6t_do_table+0xde1/0x1cd0 [ 321.883002] ? ip6t_do_table+0xd8b/0x1cd0 [ 321.887166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.892730] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.898282] ? check_preemption_disabled+0x48/0x290 [ 321.903318] dev_queue_xmit+0x18/0x20 [ 321.907129] ? dev_queue_xmit+0x18/0x20 [ 321.911111] neigh_direct_output+0x16/0x20 [ 321.915360] ip6_finish_output2+0xb7c/0x2550 [ 321.919774] ? ip6_mtu+0x2e6/0x460 [ 321.923325] ? ip6_forward_finish+0x580/0x580 [ 321.927827] ? lock_downgrade+0x810/0x810 [ 321.931992] ? kasan_check_read+0x11/0x20 [ 321.936185] ip6_finish_output+0x577/0xc30 [ 321.940433] ? ip6_finish_output+0x577/0xc30 [ 321.944853] ip6_output+0x235/0x7f0 [ 321.948491] ? ip6_finish_output+0xc30/0xc30 [ 321.952936] ? ip6_fragment+0x3760/0x3760 [ 321.957096] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 321.961959] ip6_local_out+0xc4/0x1b0 [ 321.965766] ip6_send_skb+0xbb/0x350 [ 321.969489] ip6_push_pending_frames+0xc8/0xf0 [ 321.974073] rawv6_sendmsg+0x29a0/0x35f0 [ 321.978145] ? __audit_ptrace+0x291/0x590 [ 321.982301] ? compat_rawv6_getsockopt+0x150/0x150 [ 321.987250] ? aa_profile_af_perm+0x320/0x320 [ 321.991762] ? mark_held_locks+0x100/0x100 [ 321.995999] ? __fget+0x340/0x540 [ 321.999471] ? ___might_sleep+0x163/0x280 [ 322.003647] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 322.008499] inet_sendmsg+0x147/0x5d0 [ 322.012303] ? compat_rawv6_getsockopt+0x150/0x150 [ 322.017275] ? inet_sendmsg+0x147/0x5d0 [ 322.021955] ? ipip_gro_receive+0x100/0x100 [ 322.026286] sock_sendmsg+0xdd/0x130 [ 322.030010] __sys_sendto+0x262/0x380 [ 322.033818] ? __ia32_sys_getpeername+0xb0/0xb0 [ 322.038501] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 322.043363] ? __sb_end_write+0xd9/0x110 [ 322.047431] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 322.052982] ? fput+0x128/0x1a0 [ 322.056264] ? ksys_write+0x166/0x1f0 [ 322.060075] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 322.064833] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 322.069596] ? do_syscall_64+0x26/0x610 [ 322.073577] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.078954] __x64_sys_sendto+0xe1/0x1a0 [ 322.083027] do_syscall_64+0x103/0x610 [ 322.086927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.092115] RIP: 0033:0x457e39 [ 322.095309] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.114223] RSP: 002b:00007fb79795fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 322.121945] RAX: ffffffffffffffda RBX: 00007fb79795fc90 RCX: 0000000000457e39 [ 322.129232] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 322.136509] RBP: 000000000073bf00 R08: 0000000020000180 R09: 000000000000001c [ 322.143790] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7979606d4 [ 322.151067] R13: 00000000004c548a R14: 00000000004d9260 R15: 0000000000000005 05:24:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 05:24:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r0, r1, r2) 05:24:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/249) 05:24:27 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:27 executing program 0: mkdir(&(0x7f00000000c0)='./file0/file2\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:24:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000001680)={r3, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000300)) sendmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000000280)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4", 0x36}], 0x1}, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x7fff) r5 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000440)='vmnet1\x00', 0xfffffffffffffff9) r6 = add_key(&(0x7f0000001540)='dns_resolver\x00', &(0x7f0000001580)={'syz', 0x0}, &(0x7f0000001740)="c4ceead94047f2ac29ec5a65d7f91d9361ffa522afc7ef1529e16ccb201012a2ee8d3cbf4987f2a3b0ce378ea33407cbfec0401ebcd1355f39ee07ab9a512a4d22de33bb006a6277dcdf3cadcfde7312f292a918660907f377d387b260b3b40191ecfca61f439c509970c94eb86a77bb8de04c62bdd3e8d493d4dfeb553ae8840516ee3112cf51c353038ae71409b75bed308a1cbed663b4", 0x98, 0xfffffffffffffffd) r7 = add_key(&(0x7f00000015c0)='pkcs7_test\x00', &(0x7f0000001600)={'syz', 0x1}, &(0x7f0000001800), 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000001900)={r5, r6, r7}, &(0x7f0000001ac0)=""/154, 0x9a, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000001500)) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 05:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 323.362993] QAT: Invalid ioctl 05:24:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x10200) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x8400, 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xffffffffffffff75) set_thread_area(&(0x7f00000001c0)={0x3, 0x20001800, 0x1000, 0x1000, 0x100, 0x101, 0x8, 0x80000001, 0x0, 0x8001}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000025c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth1_to_team\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x1b5}}, 0x0) 05:24:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2201, &(0x7f0000000040)) [ 323.480298] QAT: Invalid ioctl 05:24:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 05:24:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) connect$netlink(r0, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x24600200}, 0xc) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000000340)=0xe109cbdbaf184250) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) 05:24:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0xfffffffffffffcbc, 0x0, &(0x7f0000000100)={0x77359400}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x301000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)) dup(r0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 05:24:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x7ef679f1, 0x9458, 0x200000000000000, 0x6, 0x14, 0x4, 0x0, 0x3, 0x80000000, 0x81, 0x800, 0x1}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, 0x0, 0x0) 05:24:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x9e, 0x3ff, 0x3}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00}, 0xfffffefd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup2(r0, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000200)={0x5, 0x6, 0x40, 0x8001, 0x9}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/28) 05:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x3, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x4, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) [ 325.070198] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 325.099108] device nr0 entered promiscuous mode 05:24:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x7f, {{0xa, 0x4e20, 0x1b5, @rand_addr="42ba2da5135713eb9eb32f3f71cad17d", 0x1ff}}}, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 05:24:28 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) userfaultfd(0x200000080800) pipe(&(0x7f0000000280)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:24:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0x2, 0x2) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) socket$inet6_sctp(0xa, 0x1, 0x84) 05:24:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x5, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x9, 0x100, 0x7b, 'queue1\x00', 0x4}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r2, 0x20) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x201, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1004000000016) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 05:24:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000200)=""/90, &(0x7f0000000280)=0x5a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x1) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000180)={0x2fb, 0x1}) 05:24:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) shutdown(r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000002c0)=[@increfs], 0x0, 0x0, 0x0}) 05:24:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x6, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r2 = gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r4, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 05:24:30 executing program 1: [ 327.123055] binder: 9916:9917 IncRefs 0 refcount change on invalid ref 0 ret -22 05:24:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "752bcfcfeae784173255f5964a040f1a"}, 0x11, 0x3) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x6, @pix_mp={0xf3, 0x10001, 0x47314356, 0x1, 0xc, [{0x81, 0x1}, {0x9, 0x3}, {0x2}, {0x80, 0x3}, {0x0, 0x7}, {0xfffffffffffffffe, 0x4}, {0xffff, 0x6}, {0xffffffffffffd815, 0x5}], 0x5, 0x1, 0x8, 0x3, 0x7}}) 05:24:30 executing program 1: [ 327.163570] binder: 9916:9920 IncRefs 0 refcount change on invalid ref 0 ret -22 05:24:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:31 executing program 4: 05:24:31 executing program 2: 05:24:31 executing program 1: 05:24:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:31 executing program 4: 05:24:31 executing program 0: 05:24:31 executing program 2: 05:24:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x1012, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 05:24:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x311000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000001c0)=0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xbf, @dev={0xfe, 0x80, [], 0x1b}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x448) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) sendmsg$rds(r1, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)=""/198, 0xc6}], 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="30000000000000001401000003000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='}\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="3900000000000000480000000000000014010000010000000100010006000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="e900000000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ef00000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000d80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000006400def70226c379f8ee2c98774b7bd5efda00386d9d30d83e2359cdd82f37826d"], @ANYBLOB='n\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="b400000000000000", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c500000000000000", @ANYPTR=&(0x7f0000001040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00'], @ANYBLOB="0300000000000000", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="0100000000000000", @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0a000000000000000800000000000000ff01000000000000480000000000000014010000010000003f00000069060000", @ANYPTR=&(0x7f0000002040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='#\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000000000010000000000000000800000000000000580000000000000014010000060000005c00000009000000", @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYBLOB="785affffffffffff"], @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="911e0000000000000004000000000000ff0f000000000000040000000000000001000000000000000500000000000000"], 0x118, 0x8004}, 0x40) 05:24:31 executing program 0 (fault-call:5 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x9, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={r2, 0x5, 0xff}, 0x8) ustat(0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x7f') mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) inotify_init1(0x80800) getcwd(&(0x7f00000004c0)=""/195, 0xc3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x8, {0x0, 0xfffffffffffffff9, 0x39, 0x846e, 0x3, 0x8}}) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40000, 0x0) ftruncate(r0, 0x9) write$input_event(r0, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x3}, 0x3ab) 05:24:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1, 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000004c0)={0x4, 0x4, 0x4, 0xe20, 0x400, 0x0, 0x2}) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf8ef, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000500)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x402) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200aea7b", @ANYRES16=r5, @ANYBLOB="200028bd7000fcdbdf25100000000c000200080006003f9500000800040001000000080005000800000008000500080000000c00030008000100000000004c00010008000600666f0000140003000000000000000000000000000000000108000800070000000800080007000000080005000300000014000300ff01000000000000000000000000000128000100080006006e7100001400030000000c2800000000000000000000000008000600666f0000"], 0xb8}}, 0x8015) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6a, 0x1) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000040)={0x8001, 0x114}) 05:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000180)) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0xa, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x200, 0x3, 0x80}) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) [ 327.753407] FAULT_INJECTION: forcing a failure. [ 327.753407] name failslab, interval 1, probability 0, space 0, times 0 [ 327.906894] CPU: 0 PID: 9976 Comm: syz-executor0 Not tainted 5.0.0-rc4+ #58 [ 327.914052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.923414] Call Trace: [ 327.926019] dump_stack+0x172/0x1f0 [ 327.929664] should_fail.cold+0xa/0x1b [ 327.933570] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 327.938698] ? lock_downgrade+0x810/0x810 [ 327.942859] ? ___might_sleep+0x163/0x280 [ 327.947016] __should_failslab+0x121/0x190 [ 327.951268] should_failslab+0x9/0x14 [ 327.955086] kmem_cache_alloc+0x2be/0x710 [ 327.959261] ? ksys_write+0x166/0x1f0 [ 327.963151] getname_flags+0xd6/0x5b0 [ 327.966979] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.972357] getname+0x1a/0x20 [ 327.975559] __x64_sys_execve+0x73/0xc0 [ 327.979552] do_syscall_64+0x103/0x610 [ 327.983453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.988643] RIP: 0033:0x457e39 [ 327.991854] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.010764] RSP: 002b:00007fd712c94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 328.018481] RAX: ffffffffffffffda RBX: 00007fd712c94c90 RCX: 0000000000457e39 [ 328.025754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 328.033029] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.040306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd712c956d4 [ 328.047599] R13: 00000000004be429 R14: 00000000004cebc8 R15: 0000000000000005 05:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x101200, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000500)=[@fadd={0x58, 0x114, 0x6, {{0x5, 0x1000}, &(0x7f00000001c0)=0xa3, &(0x7f0000000200)=0x1da, 0x3d4f, 0x2, 0x7, 0x1, 0x0, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x52, 0xff}, &(0x7f0000000240)=0x9, &(0x7f0000000280)=0xffffffffffffff80, 0x6, 0x0, 0x6, 0x3f, 0x40, 0xb7bc}}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x5e, 0x1}, {&(0x7f00000002c0)=""/137, 0x89}, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/137, 0x89}, {&(0x7f0000000440)=""/114, 0x72}], 0x2, 0x0, 0x3}}], 0x110, 0x82f732a460a21175}, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000240)={0x3, "8e642b0d9061b366b37fa91fb5cfc60c81912319293a722ae5683ec96e13ec8d", 0x0, 0x6, 0x6, 0x4, 0x3}) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000180)=""/124, &(0x7f0000000200)=0x7c) 05:24:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000c00)) flistxattr(r0, &(0x7f0000000740)=""/254, 0xfe) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffff9c, 0x5}, 0x2c) ioctl$int_in(r3, 0x0, &(0x7f0000000000)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={0x0, 0x8}, &(0x7f0000000440)=0x8) fallocate(r2, 0xb, 0x7f, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x7fffffff, 0x5, 0x8000, 0x6, 0x7ff, 0x26, 0x0, 0x2, r5}, &(0x7f00000004c0)=0x20) fcntl$setstatus(r4, 0x4, 0x4800) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000001c0)) setsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000000940)="9d7e1cf13c74f38ab3147c1fccede78717e9add5a1a3db6c6599f11e48eed3d25e68f78c9b37389933ffaa8f8b1deb1899ef74326c66c4ae18a05bee2577ac1c1b9c550413f9f92bb176e42a7f8f9a9c7d198a59724d7d9eafd5a13f01cc94f5628d0f37f905a7dfca04a03bf9b8b4f3f3a058f6d735d17f5561aff8cce4c07edb85ad0ee1820066ce585c4e2b891eb915833d184c71c1688475d4fd0cbae5a205f05351b8a2eeb87ffe980640", 0xad) sendfile(r6, r4, &(0x7f0000000180), 0x10000011c) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r1, &(0x7f0000000080)={0x80000000}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000540)={0x3, 0x5}) ioctl(r0, 0x5, &(0x7f00000005c0)="65c5cd68f65ec2bcfc7d8a20358109b5bd96c6049f0200189fd9ac6b56a4c996b4df715c9f0000000000da8e26c02cf158d3a5ea71a726dbdc00000000") fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/.yz0\xf6', 0x1ff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) ioprio_get$pid(0x0, r7) 05:24:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x80000004000001, 0x61}) dup2(r3, r2) io_setup(0x4, &(0x7f0000000000)=0x0) r5 = gettid() wait4(r5, 0x0, 0x20000008, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) write$binfmt_aout(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x81}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000200)={r7, 0xbf, "e3f34e7d343ed56320b1fdb9c639fdd7992c8a68d710589a5a26ced82a559addfdeb178cde38a2baf487375674b5d7ba0b5d868b54cc95982531682735af4ae0407c2c7153a1e0df07ead9c79aef9d68b953c7335148e0f42f7987754cd30247fed57416a5b712770df6659fcdffcd7b35f78e3e9ec7ce17cb619cfebebee8e04c3762c1fa0d3d14732c76976c18520f71f316aaf4951e94642d62d7b96de07f588d8a70786bf845faa8a32596b3f567f4caddf1f13d56c5a434630dd20003"}, &(0x7f0000000300)=0xc7) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) close(r0) fsetxattr$security_evm(r6, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02778b10b413"], 0x6, 0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 328.050447] Unknown ioctl -1069263306 [ 328.055556] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 328.066373] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 328.079000] Error parsing options; rc = [-22] [ 328.166671] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 328.190560] Unknown ioctl -1069263306 [ 328.208599] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 328.279709] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 328.354362] Error parsing options; rc = [-22] 05:24:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x10, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/241) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x100000001, 0x4) 05:24:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='comm\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_RMID(r2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 05:24:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x488000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0xab6, {{0xa, 0x4e23, 0x5, @rand_addr="0750e6389543afd09eb94a10a85b901d", 0x1}}}, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:34 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x4c0040, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x572, 0x4100) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000400)={r1, r2}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x121000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0xdd1, 0x9, 0x1, 0x3, 0xff, 0x9ebb, 0x7fff, 0x80000001, 0x10000, 0x8, 0x2, 0x401, 0x3, 0x9, 0x1, 0x8}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') uselib(&(0x7f0000000100)='./control\x00') truncate(&(0x7f0000000300)='./control\x00', 0xff) mkdir(&(0x7f0000000000)='./control\x00', 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000002c0)={0x5, 0xf4e}) unlinkat(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000040)='./control\x00') 05:24:34 executing program 4: mq_unlink(&(0x7f0000000100)='#vboxnet1+\x00') r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:udev_var_run_t:s0\x00', 0x24, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000003, 0xb1053, r0, 0x0) 05:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0xfffffffffffffd4c) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000200)=0x6) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 05:24:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r2, 0x210, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008040) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x40000000, 0x3f00000003000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pwritev(r1, 0x0, 0x266, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000005c0)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000c80)=""/175) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0xffffffff80000003, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(0x0, &(0x7f0000000500), &(0x7f0000000480), 0x0) mmap$xdp(&(0x7f0000ad7000/0x2000)=nil, 0x2000, 0x2000005, 0x10, r3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000003c0)={0x1, 0x7ffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='devpts\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x3, 0x2, 0x0, 0x0}, 0x20) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @local}, 0x4, 0x2}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000740)="97f92ec4ea7ef9f9f27c4dbddb1818bed87d2e339f84e8e5812d31236a2d934696ea6d21cdb46f0d1597bcebf9aed66334b7c2900638da5c8f847d6bd33664ffe4866182154fff5af00968817cfe6ff8733507b11ccc719b0d77322e2ed3273018eb3cbedb06992c0002c88fe2f4bd6a40641e11411626fb8fc2cdfd2ba6f0e29042aff1a2d91809992cfbaedcd7c32efb3ad8da1e0c2d6b0088c226ead1dd2aceb0aa3e1dc5ae67", 0xa8}, {&(0x7f0000000800)="437222406a4662145def7fb53d72f39a8e93fb5b137509420126878140122158cd4e22fa49e667272a08b4eb8d68f20a6a76b0859cc3f164f279df05527984ba2519650470ca15033b11a1a27865494e3dc5b99ad0051647791b6449b147734f", 0x60}, {&(0x7f0000000880)="dedd87cf6cb242957233d4cea9432becf62d02bf06d7be72c8071dac12a8b2b0c871691e8c1c8b31cc062639db44d32ef428fde0a2dc6c9567d76967c7c4325f6667946ca61aee3a0ab515576633bbccb1da68edd29098c1bc7623947266a3dbc791118ba3848c040da61a2ff21dff34a6ff945a66ed1c60dc1847e3811948418368dac8a63464df05e798081fc0fa044a2252118b8e70f4fe559f443b1fa0b3db4051c8b74b655284d44271cbf734b798a776e4778ee4adff5c08729832d871055c0a37b9d096f3a2dc7975248944c22066a69149e1f15fbf3e857fef9ba9aaef5652ab3e6fc31ed2dc8a58299c17406e8da400418f88", 0xf7}], 0x3, &(0x7f0000000d40)=[{0x38, 0x1, 0x5, "2959469a9dfbbacb971b15bf2ca26f91eecba5f77f0d70c40a6dbf283f2c6353a6c0c356c5"}, {0x90, 0x110, 0x1f, "a109e8495a3aa5f37cfb7c1794e2a8226893dabcace867a8d63d4242dd07fe60c3309198e734fc326214424cd38a89579720711581a63ea354b8dd9337225d7b7fac7039fb11223dd61bebccd697dab656eb6c25f7bd6c9dc44e554fad4067ef3b4bbc84643af5f0008a9bbe69fcbd5759c3a75ae18f0cccd17369f2c8e3"}, {0x108, 0x13f, 0x5, "22d80b95f5b8a40aa98f1fd570c4d8c854969fba295caaaefc3c097424006008f11ca07f6c68ed1ecabfc647a6d96d86d5be06fdea5c3472868239eb9c9cbf58abb5f0b95d310e3efbb4e206a298afb88f70eb672a80ce1cde0edc23656a37b97688d6b819d359e20c7662cf75e36faddcef54b79939a25c18c0fb72ee77d11cc6ecaa81dd1b8aecd29fee41bac135b164e7be69e1af3e055d2fdbf87a393920bb8fcdcd7572260b1b09cadba6402f42018c485e6fdfe4dd88c4eab5fd6a8d5ca98b7c089b37a10502385b191aee1ac0fe95bb583357028cce26d4648880b4b614d5d3955639f68e19504c563445676f4365"}, {0xb0, 0x104, 0x6, "3f381745b95af47ece1213975fa599b4c82700e291f1b733728312198123f072a0efb9055c302e5f45ef8e3caf95944428341e04ab2a442d2b0ddd5deb7469040266468d48c72686be484faeb946c8f405e2d05457ff2299674841df0d9b03277b387a09b5159aa8a538c17370f9578400adaa2c58201c1a1f990a33192192f5526a1e8e5f032e9b93275c587438a318240f06b840aa6aedec1166d9ccdb3db2"}, {0x108, 0x11f, 0x9, "0d3a66db904c7e99726df1337be013379bcf805ba554320921c5a42a54408d492215bfaff1272c85f1e592dbaaf5b557953282fd6820fd4f32ef03eaf477fc11a6cb5ebcb575990426ee212b8a4bb361988019f1f89bfdcc9b00dd0f56fb08591ccb4f6716d6732b3f4b0ea981e26fcfb4f4d7796ca70d1edea909d6eec0b4c1f53f6746c3206aaa0273f276a48695cfc3f3870168829df1d268beecf7403b776b580f703cf3b40d519b4e2c3d1cd3f5b3cdc277300ab88f20ed4c889dbad9973f11425d4bb554d101e27070ac02cba8000eb21e74c09c87878629fed9e8d99b2bd8a5631d0a2c85ef5ccedef7718eb5c1ce5e63f59a24"}, {0xb8, 0x10e, 0x8, "d0cca17ef13c977f982a489c4c2c6145f3dd646604976dcb50feaadeb0881b0a7c5c4bfa0ccc43c322bceb4fb37bc0f332859c9ca90aa17bd1647a99377018cbe3e7e5278adffe71f5601acf6f764be0ec194b82420e764df93c34542759a1c7c31a7d41f96cab80de65d441b105c3aa28f8f293de0f63e05110e2ddfc8abdceb4d50f28ff4176e136d8fdc2243d42aaf57b1c96b6c0e3f8010bc6f1dcca152a62cb6714"}, {0x1010, 0x103, 0x2, "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"}, {0x1010, 0x0, 0x1, "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"}, {0xb8, 0x11f, 0xfffffffffffff254, "05ed42f0343ed26922e32c13660b9f7c52d0bd9ca63feb033bcd76d484ec5fb27b41ea4f0413eacd91acd3b1309c643bf57b8c719ff74f074a0f7ba8a28fe3d3c62c3e91130133f1f6b397e6f346d81026d5828259f63e1728d92e7b83c4264a77b5a82c314982dcfe51b42dde5d2a6d91b2dce79014f1d7dd8153d84ca21c76f971d3375be70dfda56b21ce841b792cecda16e96551b56e3589503f79f9b123a1"}, {0x1010, 0x100, 0x4, "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"}], 0x3528}, 0x815) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 05:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x11, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0xfffffffffffffd4c) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000200)=0x6) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 05:24:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+30000}, {0x77359400}}) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffff, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 05:24:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/45, 0x2d, 0x40000040, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200)={0x200000000000cc71}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000500)={0x9, 0x34, 0xfa00, {r2, 0x9f, "a117e6", "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"}}, 0x110) 05:24:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x30, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f000003f000/0x2000)=nil}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000037000/0x18000)=nil, 0x0, 0xfffffffffffffe6b, 0x0, 0x0, 0xfffffffffffffd78) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x7) 05:24:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 05:24:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000002) 05:24:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x58, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0xff, 0x0, 0x8, 0x8, 0x1}, &(0x7f0000000800)=0x98) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800c1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000440)="61d1483e4257377629e8c63ffe69d0074c722bac62e7774f4b71e203e5a940cfb187f2916070cade6711cdec4cac3850aa3fc7b786858654605789ca0f1b1712cde5a6371a57f7d8cd6806b990131d7ae2d177d1661a1248f62536188838b11862c6b21e245ecf6b49a059dec14b838814431b5aefe184b53c35f63a69a25dee82adb56fbb82ef5f313383f709", 0x8d}], 0x1, 0x0, 0x0, 0x40081}, 0x8000) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, &(0x7f0000000280), 0x102004800) 05:24:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x2000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000001c0)=0x14) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000080)={'sit0\x00', 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000000c0)="fd09e0940dcf8d42cf62f814f2510bf12df1bada2ffe9bf0f9f8b4e7f4513e4a1eb44b1a0ea07d9553ecc619382b21b3727dac25a30b2207efa688d6ecb3c57195cf9cda008d24e63a") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x9}, @sack_perm, @window={0x3, 0x1, 0x1}], 0x3) 05:24:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x60, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) finit_module(r0, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0x5, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0x20) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 333.754989] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 333.830997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 05:24:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x16902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 05:24:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0xfc, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x17) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:24:40 executing program 2: r0 = socket(0x11, 0x2, 0x140009) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25110000000c00020008000b0002000000080005004dfeffff0800060002000000600001000c0006006c626c6300000000080008000200000014000300e000000100000000000000000000000008000600777272000800080008000000080004004e240000080002007e00000014000300e0000002000000000000000000000000340001000c0007f5040000000100000014000300000000e7ffffff0000000000000000000800060073656400080004004e220000"], 0xc4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000080)={0x18}, 0x1ca) close(r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:24:40 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1f, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x7fff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000500)={0x8, 0x0, 0x7}) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x200, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) r5 = fcntl$getown(r0, 0x9) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000700), 0x4) kcmp(r4, r5, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000840)=ANY=[@ANYBLOB="2c6d61785fc0eaefd23f3078303030303030304330303030303033322c646566612c00"]) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000b00)={0x1, 0x4, 0x39, 'queue1\x00', 0x2}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x1, &(0x7f0000000440)=[0x0]) recvfrom$unix(r2, &(0x7f0000000380), 0x0, 0x20, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2}, &(0x7f0000000a80)=0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') write$FUSE_POLL(r3, &(0x7f0000000a40)={0x18, 0x0, 0x4, {0x401}}, 0x18) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000002c0)=0x7) 05:24:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x8001, &(0x7f00000001c0)=0x2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000240)={0x2, 0x5}, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x9bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:24:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x103, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 05:24:40 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x800) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0x9) [ 336.855183] kvm: pic: single mode not supported [ 336.883814] kvm: pic: level sensitive irq not supported [ 336.900051] kvm: pic: level sensitive irq not supported 05:24:40 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1f, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x7fff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000500)={0x8, 0x0, 0x7}) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x10000) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x200, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) r5 = fcntl$getown(r0, 0x9) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000700), 0x4) kcmp(r4, r5, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@remote, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000840)=ANY=[@ANYBLOB="2c6d61785fc0eaefd23f3078303030303030304330303030303033322c646566612c00"]) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000b00)={0x1, 0x4, 0x39, 'queue1\x00', 0x2}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x1, &(0x7f0000000440)=[0x0]) recvfrom$unix(r2, &(0x7f0000000380), 0x0, 0x20, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2}, &(0x7f0000000a80)=0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') write$FUSE_POLL(r3, &(0x7f0000000a40)={0x18, 0x0, 0x4, {0x401}}, 0x18) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000002c0)=0x7) 05:24:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 336.955625] kvm: pic: single mode not supported 05:24:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x55751f94, 0x420c2) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000002c0)={0x80000000}) r2 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x4, 0x8000) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x864b, 0x3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x95f, {{0xa, 0x4e22, 0x0, @rand_addr="230901d804d381f0ef8b50251fb9a76a"}}, {{0xa, 0x4e21, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000000080)=0x28) [ 337.241807] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 [ 337.249799] #PF error: [INSTR] [ 337.252984] PGD 98e29067 P4D 98e29067 PUD 98e2a067 PMD 0 [ 337.258535] Oops: 0010 [#1] PREEMPT SMP KASAN [ 337.263030] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc4+ #58 [ 337.269772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.279124] RIP: 0010: (null) [ 337.283016] Code: Bad RIP value. [ 337.286374] RSP: 0018:ffff8880a98dfa28 EFLAGS: 00010246 [ 337.291769] RAX: 0000000000000000 RBX: ffff8880972f6ca4 RCX: ffffffff8605825a [ 337.299033] RDX: 1ffff11012e5ed99 RSI: ffffffff86058268 RDI: ffff8880a11030c0 [ 337.306300] RBP: ffff8880a98dfa58 R08: ffff8880a98d0440 R09: 0000000000000002 [ 337.313564] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: ffff8880a11030c0 [ 337.320831] R13: 0000000000000000 R14: ffff8880a1103118 R15: 0000000000000000 [ 337.328097] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 337.336322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.342197] CR2: ffffffffffffffd6 CR3: 0000000098e28000 CR4: 00000000001426e0 [ 337.349492] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.356767] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 337.364025] Call Trace: [ 337.366630] ? ip6_rcv_finish+0x177/0x330 [ 337.370793] ipv6_rcv+0x10e/0x420 [ 337.374261] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 337.379018] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 337.384204] ? process_backlog+0x44e/0x750 [ 337.388446] ? process_backlog+0x23c/0x750 [ 337.392689] ? ip6_rcv_core.isra.0+0x1c00/0x1c00 [ 337.397447] __netif_receive_skb_one_core+0x115/0x1a0 [ 337.402638] ? __netif_receive_skb_core+0x3010/0x3010 [ 337.407826] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.413360] ? check_preemption_disabled+0x48/0x290 [ 337.418378] ? lock_acquire+0x16f/0x3f0 [ 337.422357] __netif_receive_skb+0x2c/0x1c0 [ 337.426677] process_backlog+0x206/0x750 [ 337.430795] ? net_rx_action+0x27b/0x1070 [ 337.434939] ? lockdep_hardirqs_on+0x19b/0x5d0 [ 337.439541] net_rx_action+0x4fa/0x1070 [ 337.443517] ? napi_complete_done+0x4b0/0x4b0 [ 337.448015] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 337.453467] __do_softirq+0x266/0x95a [ 337.457274] ? pci_mmcfg_check_reserved+0x170/0x170 [ 337.462375] ? takeover_tasklets+0x7b0/0x7b0 [ 337.466783] run_ksoftirqd+0x8e/0x110 [ 337.470580] smpboot_thread_fn+0x6ab/0xa10 [ 337.474818] ? sort_range+0x30/0x30 [ 337.478444] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 337.484013] ? __kthread_parkme+0xfb/0x1b0 [ 337.488256] kthread+0x357/0x430 [ 337.491623] ? sort_range+0x30/0x30 [ 337.495255] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 337.500793] ret_from_fork+0x3a/0x50 [ 337.504502] Modules linked in: [ 337.507688] CR2: 0000000000000000 [ 337.511142] ---[ end trace 003f1ff097f6b9e2 ]--- [ 337.515886] RIP: 0010: (null) [ 337.519791] Code: Bad RIP value. [ 337.523151] RSP: 0018:ffff8880a98dfa28 EFLAGS: 00010246 [ 337.528509] RAX: 0000000000000000 RBX: ffff8880972f6ca4 RCX: ffffffff8605825a [ 337.535790] RDX: 1ffff11012e5ed99 RSI: ffffffff86058268 RDI: ffff8880a11030c0 [ 337.539107] ------------[ cut here ]------------ [ 337.543055] RBP: ffff8880a98dfa58 R08: ffff8880a98d0440 R09: 0000000000000002 [ 337.547841] downgrading a read lock [ 337.547936] WARNING: CPU: 0 PID: 10174 at kernel/locking/lockdep.c:3553 lock_downgrade+0x478/0x810 [ 337.555097] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: ffff8880a11030c0 [ 337.558712] Kernel panic - not syncing: panic_on_warn set ... [ 337.567817] R13: 0000000000000000 R14: ffff8880a1103118 R15: 0000000000000000 [ 337.588193] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 337.596415] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.602286] CR2: ffffffffffffffd6 CR3: 0000000098e28000 CR4: 00000000001426e0 [ 337.609547] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.616804] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 338.781938] Shutting down cpus with NMI [ 338.786907] Kernel Offset: disabled [ 338.790527] Rebooting in 86400 seconds..